CVE-2023-6165

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
Configurations

Configuration 1 (hide)

cpe:2.3:a:benaceur-php:restrict_usernames_emails_characters:*:*:*:*:*:wordpress:*:*

History

03 Feb 2024, 01:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:benaceur-php:restrict_usernames_emails_characters:*:*:*:*:*:wordpress:*:*
First Time Benaceur-php
Benaceur-php restrict Usernames Emails Characters
References () https://wpscan.com/vulnerability/aba62286-9a82-4d5b-9b47-1fddde5da487/ - () https://wpscan.com/vulnerability/aba62286-9a82-4d5b-9b47-1fddde5da487/ - Exploit, Third Party Advisory
References () https://github.com/youki992/youki992.github.io/blob/master/others/apply2.md - () https://github.com/youki992/youki992.github.io/blob/master/others/apply2.md - Exploit, Third Party Advisory
CWE CWE-79

29 Jan 2024, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 15:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6165

Mitre link : CVE-2023-6165

CVE.ORG link : CVE-2023-6165


JSON object : View

Products Affected

benaceur-php

  • restrict_usernames_emails_characters
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')