logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-6165

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-6165

Description:
The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
Last updated date:
02/03/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/03/2024
Reference url to background

https://github.com/youki992/youki992.github.io/blob/master/others/apply2.md

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/03/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy