CVE-2023-3667

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bitapps:bit_assist:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:19

Type Values Removed Values Added
CWE CWE-79

25 Aug 2023, 17:00

Type Values Removed Values Added
First Time Bitapps bit Assist
Bitapps
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:bitapps:bit_assist:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/9f2f3f85-6812-46b5-9175-c56f6852afd7 - (MISC) https://wpscan.com/vulnerability/9f2f3f85-6812-46b5-9175-c56f6852afd7 - Exploit, Third Party Advisory

21 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-21 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3667

Mitre link : CVE-2023-3667

CVE.ORG link : CVE-2023-3667


JSON object : View

Products Affected

bitapps

  • bit_assist
CWE

No CWE.