The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-01-29T14:44:28.461Z

Updated: 2024-08-02T08:21:17.804Z

Reserved: 2023-11-15T18:47:04.309Z

Link: CVE-2023-6165

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-29T15:15:09.250

Modified: 2024-02-03T01:25:24.337

Link: CVE-2023-6165

cve-icon Redhat

No data.