Vulnerabilities > CVE-2023-0421 - Unspecified vulnerability in Cloud Manager Project Cloud Manager

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
cloud-manager-project

Summary

The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.

Vulnerable Configurations

Part Description Count
Application
Cloud_Manager_Project
1