The Export All URLs WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-07-10T12:40:46.857Z

Updated: 2023-07-10T13:05:47.247Z

Reserved: 2023-06-06T08:53:57.091Z


Link: CVE-2023-3118

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-10T16:15:54.970

Modified: 2023-11-07T04:17:55.977


Link: CVE-2023-3118

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.