Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2023-7154
HistoryJan 16, 2024 - 3:57 p.m.

CVE-2023-7154 Hubbub Lite < 1.32.0 - Admin+ Stored XSS

2024-01-1615:57:02
WPScan
github.com
4
hubbub lite
wordpress plugin
stored xss

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Hubbub Lite (formerly Grow Social) WordPress plugin before 1.32.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-7154