The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-09-19T19:37:08.838Z

Updated: 2024-08-02T06:41:04.074Z

Reserved: 2023-05-30T17:43:19.956Z

Link: CVE-2023-2995

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-19T20:15:09.120

Modified: 2023-11-07T04:13:39.103

Link: CVE-2023-2995

cve-icon Redhat

No data.