7 results (0.003 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

The Watu Quiz WordPress plugin before 3.4.1.2 does not sanitise and escape some of its settings, which could allow users such as authors (if they've been authorized by admins) to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. El complemento Watu Quiz para WordPress anterior a 3.4.1.2 no sanitiza ni escapa a algunas de sus configuraciones, lo que podría permitir a usuarios como autores (si han sido autorizados por los administradores) realizar ataques de Cross Site Scripting almacenado incluso cuando la capacidad unfiltered_html no está permitida. The Watu Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Quiz values in all versions up to, and including, 3.4.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this can not be exploited by authors - access needs to be explicitly granted. • https://wpscan.com/vulnerability/d46db635-9d84-4268-a789-406a0db4cccf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2 versions. Vulnerabilidad de Cross-Site Scripting (XSS) Reflejada No Autenticada en el complemento Kiboko Labs Watu Quizen versiones &lt;= 3.3.9.2. The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘question’ parameter in versions up to, and including, 3.3.9.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/watu/wordpress-watu-quiz-plugin-3-3-9-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘dn’, 'email', 'points', and 'date' parameters in versions up to, and including, 3.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. WordPress plugins Watu Quiz versions 3.3.9 and below, GN Publisher versions 1.5.5 and below, and Japanized For WooCommerce versions 2.5.4 and below suffer from cross site scripting vulnerabilities. • https://plugins.trac.wordpress.org/browser/watu/trunk/views/takings.php#L31 https://www.wordfence.com/threat-intel/vulnerabilities/id/6341bdcc-c99f-40c3-81c4-ad90ff19f802 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.8 versions. The Watu Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘gtitle’ parameter (as part of individual 'grade' items) in versions up to, and including, 3.3.8 due to insufficient input sanitization and output escaping. This makes it possible for administrator-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/watu/wordpress-watu-quiz-plugin-3-3-8-cross-site-scripting-xss?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. The Watu Quiz for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'quiz_word_plural' parameter in versions up to, and including, 3.3.8.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/c933460b-f77d-4986-9f5a-32d9f3f8b412 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •