CVE-2023-6165

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
Configurations

Configuration 1 (hide)

cpe:2.3:a:benaceur-php:restrict_usernames_emails_characters:*:*:*:*:*:wordpress:*:*

History

29 Jan 2024, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 15:15

Updated : 2024-02-03 01:25


NVD link : CVE-2023-6165

Mitre link : CVE-2023-6165

CVE.ORG link : CVE-2023-6165


JSON object : View

Products Affected

benaceur-php

  • restrict_usernames_emails_characters
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')