The Product Enquiry for WooCommerce WordPress plugin before 3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2024-01-22T19:14:28.393Z

Updated: 2024-01-22T19:14:28.393Z

Reserved: 2023-12-08T15:09:10.566Z


Link: CVE-2023-6626

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-22T20:15:47.697

Modified: 2024-01-26T19:58:01.737


Link: CVE-2023-6626

JSON object: View

cve-icon Redhat Information

No data.

CWE