Cross-Site Scripting (XSS) Vulnerability in AI ChatBot WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in AI ChatBot WordPress Plugin

CVE-2023-2742 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.