CVE-2023-2572

The Survey Maker WordPress plugin before 3.4.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:12

Type Values Removed Values Added
CWE CWE-79

13 Jun 2023, 16:26

Type Values Removed Values Added
CPE cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/2f7fe6e6-c3d0-4e27-8222-572d7a420153 - (MISC) https://wpscan.com/vulnerability/2f7fe6e6-c3d0-4e27-8222-572d7a420153 - Exploit, Third Party Advisory
First Time Ays-pro
Ays-pro survey Maker
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

05 Jun 2023, 14:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-05 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2572

Mitre link : CVE-2023-2572

CVE.ORG link : CVE-2023-2572


JSON object : View

Products Affected

ays-pro

  • survey_maker
CWE

No CWE.