CVE-2023-2571

The Quiz Maker WordPress plugin before 6.4.2.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:12

Type Values Removed Values Added
CWE CWE-79

13 Jun 2023, 16:50

Type Values Removed Values Added
CPE cpe:2.3:a:ays-pro:quiz_maker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/2dc02e5c-1c89-4053-a6a7-29ee7b996183 - (MISC) https://wpscan.com/vulnerability/2dc02e5c-1c89-4053-a6a7-29ee7b996183 - Exploit, Third Party Advisory
First Time Ays-pro
Ays-pro quiz Maker

05 Jun 2023, 14:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-05 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2571

Mitre link : CVE-2023-2571

CVE.ORG link : CVE-2023-2571


JSON object : View

Products Affected

ays-pro

  • quiz_maker
CWE

No CWE.