The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-08-21T12:29:48.158Z

Updated: 2024-08-02T07:01:57.117Z

Reserved: 2023-07-13T18:34:15.748Z

Link: CVE-2023-3667

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-21T17:15:49.617

Modified: 2023-11-07T04:19:17.683

Link: CVE-2023-3667

cve-icon Redhat

No data.