Lucene search

K
cvelistWPScanCVELIST:CVE-2023-2009
HistoryMay 15, 2023 - 12:15 p.m.

CVE-2023-2009 Pretty Url <= 1.5.4 - Admin+ Stored XSS in plugin settings

2023-05-1512:15:42
WPScan
www.cve.org
3
cve-2023-2009
pretty url plugin
stored cross-site scripting

EPSS

0.001

Percentile

41.3%

Plugin does not sanitize and escape the URL field in the Pretty Url WordPress plugin through 1.5.4 settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Pretty Url",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThanOrEqual": "1.5.4"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0.001

Percentile

41.3%