CVE-2023-3041

The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitise and escape user input before outputting it back on the page, leading to a cross-site Scripting attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:autochat:automatic_conversation:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:17

Type Values Removed Values Added
CWE CWE-79

26 Jul 2023, 01:11

Type Values Removed Values Added
CPE cpe:2.3:a:autochat:automatic_conversation:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/93cad990-b6be-4ee1-9cdf-0211a7fe6c96 - (MISC) https://wpscan.com/vulnerability/93cad990-b6be-4ee1-9cdf-0211a7fe6c96 - Exploit, Third Party Advisory
First Time Autochat
Autochat automatic Conversation

17 Jul 2023, 14:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-17 14:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-3041

Mitre link : CVE-2023-3041

CVE.ORG link : CVE-2023-3041


JSON object : View

Products Affected

autochat

  • automatic_conversation
CWE

No CWE.