1 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The WP Chat App WordPress plugin before 3.6.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admins to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed El complemento WP Chat App de WordPress anterior a 3.6.4 no sanitiza ni escapa a algunas de sus configuraciones, lo que podría permitir a usuarios con altos privilegios, como administradores, realizar ataques de Cross-Site Scripting incluso cuando unfiltered_html no está permitido. The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/91058c48-f262-4fcc-9390-472d59d61115 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •