Login With Phone Number Plugin for WordPress < 1.4.2 Cross-Site Scripting

high Web App Scanning Plugin ID 113544

Synopsis

Login With Phone Number Plugin for WordPress < 1.4.2 Cross-Site Scripting

Description

The WordPress Login With Phone Number Plugin installed on the remote host is affected by a Cross-Site Scripting vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Login With Phone Number Plugin for WordPress 1.4.2 or latest.

See Also

https://wordpress.org/plugins/login-with-phone-number/

https://www.tenable.com/security/research/tra-2023-3/

Plugin Details

Severity: High

ID: 113544

Type: remote

Published: 1/16/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-23492

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-23492

Vulnerability Information

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/12/2023

Vulnerability Publication Date: 1/12/2023

Reference Information

CVE: CVE-2023-23492