The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-09-19T19:37:08.838Z

Updated: 2023-10-23T08:25:20.274Z

Reserved: 2023-05-30T17:43:19.956Z


Link: CVE-2023-2995

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-19T20:15:09.120

Modified: 2023-11-07T04:13:39.103


Link: CVE-2023-2995

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.