ChatBot <= 4.4.4 - Unauthenticated Stored Cross-Site Scripting via Cross-Site Request Forgery

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-1011
CVSS 6.1 (Medium)
Publicly Published April 20, 2023
Last Updated April 25, 2023
Researcher Erwan LR - WPScan

Description

The ChatBot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin settings in versions up to, and including, 4.4.4 due to insufficient input sanitization and output escaping and a lack of nonce check on the 'openai_settings_option_callback' function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page, granted they can trick an authenticated user into performing an action, such as clicking a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug chatbot (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.4.5, or a newer patched version
Affected Version
  • <= 4.4.4
Patched Version
  • 4.4.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation