The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitise and escape user input before outputting it back on the page, leading to a cross-site Scripting attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-07-17T13:29:50.069Z

Updated: 2023-07-17T13:29:50.069Z

Reserved: 2023-06-01T17:19:11.315Z


Link: CVE-2023-3041

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-17T14:15:10.783

Modified: 2023-11-07T04:17:48.243


Link: CVE-2023-3041

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.