CVE-2023-6166

The Quiz Maker WordPress plugin before 6.4.9.5 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*

History

02 Jan 2024, 20:19

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/e6155d9b-f6bb-4607-ad64-1976a8afe907 - () https://wpscan.com/vulnerability/e6155d9b-f6bb-4607-ad64-1976a8afe907 - Exploit, Third Party Advisory
First Time Ays-pro
Ays-pro quiz Maker
CPE cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

26 Dec 2023, 20:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6166

Mitre link : CVE-2023-6166

CVE.ORG link : CVE-2023-6166


JSON object : View

Products Affected

ays-pro

  • quiz_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')