Reflected Cross-Site Scripting in hiWeb Migration Simple WordPress Plugin

Reflected Cross-Site Scripting in hiWeb Migration Simple WordPress Plugin

CVE-2023-0769 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The hiWeb Migration Simple WordPress plugin through 2.0.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admins.

Learn more about our Wordpress Pen Testing.