The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-05-08T13:58:04.382Z

Updated: 2024-08-02T05:10:55.912Z

Reserved: 2023-01-20T08:51:13.109Z

Link: CVE-2023-0421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-08T14:15:11.233

Modified: 2023-11-07T04:00:26.083

Link: CVE-2023-0421

cve-icon Redhat

No data.