Unauthenticated Access and Data Modification Vulnerability in Export WP Page to Static HTML/CSS Plugin

Unauthenticated Access and Data Modification Vulnerability in Export WP Page to Static HTML/CSS Plugin

CVE-2023-6369 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

The Export WP Page to Static HTML/CSS plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on multiple AJAX actions in all versions up to, and including, 2.1.9. This makes it possible for authenticated attackers, with subscriber-level access and above, to disclose sensitive information or perform unauthorized actions, such as saving advanced plugin settings.

Learn more about our Wordpress Pen Testing.