Unauthenticated Access and Cross-Site Scripting (XSS) Vulnerability in AI ChatBot WordPress Plugin

Unauthenticated Access and Cross-Site Scripting (XSS) Vulnerability in AI ChatBot WordPress Plugin

CVE-2023-1651 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in the AJAX action responsible to update the OpenAI settings, allowing any authenticated users, such as subscriber to update them. Furthermore, due to the lack of escaping of the settings, this could also lead to Stored XSS

Learn more about our Wordpress Pen Testing.