Cross-Site Scripting (XSS) Vulnerability in Autochat Automatic Conversation WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Autochat Automatic Conversation WordPress Plugin

CVE-2023-3041 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitise and escape user input before outputting it back on the page, leading to a cross-site Scripting attack.

Learn more about our Wordpress Pen Testing.