Cross-Site Scripting Vulnerability in Restrict Usernames Emails Characters WordPress Plugin

Cross-Site Scripting Vulnerability in Restrict Usernames Emails Characters WordPress Plugin

CVE-2023-6165 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.