Stored Cross-Site Scripting Vulnerability in Watu Quiz WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Watu Quiz WordPress Plugin

CVE-2023-0429 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Learn more about our Wordpress Pen Testing.