CVE

CVE-2023-3041

CVE-2023-3041

The Autochat Automatic Conversation WordPress plugin through 1.1.7 does not sanitise and escape user input before outputting it back on the page, leading to a cross-site Scripting attack.

Source: CVE-2023-3041

Exit mobile version