CVE-2023-2995

The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:13

Type Values Removed Values Added
CWE CWE-79

23 Oct 2023, 09:15

Type Values Removed Values Added
Summary The Leyka WordPress plugin through 3.30.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

21 Sep 2023, 13:13

Type Values Removed Values Added
First Time Te-st
Te-st leyka
References (MISC) https://wpscan.com/vulnerability/762ff2ca-5c1f-49ae-b83c-1c22bacbc82f - (MISC) https://wpscan.com/vulnerability/762ff2ca-5c1f-49ae-b83c-1c22bacbc82f - Exploit, Third Party Advisory
CPE cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

19 Sep 2023, 21:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-19 20:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-2995

Mitre link : CVE-2023-2995

CVE.ORG link : CVE-2023-2995


JSON object : View

Products Affected

te-st

  • leyka
CWE

No CWE.