Vulnerabilities > CVE-2023-2572 - Unspecified vulnerability in Ays-Pro Survey Maker

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
ays-pro

Summary

The Survey Maker WordPress plugin before 3.4.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Vulnerable Configurations

Part Description Count
Application
Ays-Pro
245