NA

CVE-2024-0378

Published: 02/03/2024 Updated: 04/03/2024

Vulnerability Summary

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the AI chat data when discussion tracking is enabled in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated malicious users to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.