logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-3671

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-3671

Description:
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
Last updated date:
08/09/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/09/2023
Reference url to background

https://wpscan.com/vulnerability/8b765f39-38e0-49c7-843a-a5b9375a32e7

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy