1 results (0.002 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed El complemento de WordPress Restrict Usernames Emails Characters anterior a 3.1.4 no sanitiza ni escapa a algunas de sus configuraciones, lo que podría permitir a usuarios con altos privilegios, como el administrador, realizar ataques de cross site scripting incluso cuando unfiltered_html no está permitido. The Restrict Usernames Emails Characters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://github.com/youki992/youki992.github.io/blob/master/others/apply2.md https://wpscan.com/vulnerability/aba62286-9a82-4d5b-9b47-1fddde5da487 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •