CVE-2023-5558

The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

History

23 Jan 2024, 14:31

Type Values Removed Values Added
CWE CWE-79
References () https://wpscan.com/vulnerability/4efd2a4d-89bd-472f-ba5a-f9944fd4dd16/ - () https://wpscan.com/vulnerability/4efd2a4d-89bd-472f-ba5a-f9944fd4dd16/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

16 Jan 2024, 23:12

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-08-30 19:35


NVD link : CVE-2023-5558

Mitre link : CVE-2023-5558

CVE.ORG link : CVE-2023-5558


JSON object : View

Products Affected

thimpress

  • learnpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')