Skip to main content

CVE-2023-6165: CWE-79 Cross-Site Scripting (XSS) in Unknown Restrict Usernames Emails Characters

Medium
VulnerabilityCVE-2023-6165cvecve-2023-6165cwe-79
Published: Mon Jan 29 2024 (01/29/2024, 14:44:28 UTC)
Source: CVE Database V5
Vendor/Project: Unknown
Product: Restrict Usernames Emails Characters

Description

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

AI-Powered Analysis

AILast updated: 07/08/2025, 01:12:40 UTC

Technical Analysis

CVE-2023-6165 is a medium-severity Cross-Site Scripting (XSS) vulnerability identified in the WordPress plugin 'Restrict Usernames Emails Characters' prior to version 3.1.4. This plugin is designed to restrict characters allowed in usernames and email addresses on WordPress sites. The vulnerability arises because certain plugin settings are not properly sanitized or escaped, allowing high-privilege users, such as administrators, to inject malicious scripts. Notably, this XSS can be executed even when the WordPress 'unfiltered_html' capability is disabled, which normally restricts the ability to post unfiltered HTML content. The vulnerability requires high privileges (admin-level access) and user interaction to exploit, as the attacker must manipulate plugin settings to inject the malicious payload. The CVSS 3.1 base score is 4.8, reflecting a medium severity level, with the vector indicating network attack vector, low attack complexity, high privileges required, user interaction needed, and a scope change. The impact includes limited confidentiality and integrity loss but no availability impact. There are no known exploits in the wild, and no official patches are linked yet, though upgrading to version 3.1.4 or later is implied to remediate the issue. The vulnerability is categorized under CWE-79, which corresponds to improper neutralization of input during web page generation, leading to XSS attacks.

Potential Impact

For European organizations using WordPress sites with the 'Restrict Usernames Emails Characters' plugin, this vulnerability poses a risk primarily to site integrity and confidentiality. Since exploitation requires admin-level access, the threat is more relevant in scenarios where an attacker has already compromised or gained elevated privileges on the site. Successful exploitation could allow attackers to execute arbitrary JavaScript in the context of the admin user, potentially leading to session hijacking, privilege escalation, or further compromise of the WordPress environment. This could result in unauthorized access to sensitive data, defacement, or the planting of persistent backdoors. Given the widespread use of WordPress across European businesses, especially SMEs and content-driven organizations, the vulnerability could facilitate lateral movement or deeper compromise if combined with other attack vectors. However, the requirement for high privileges and user interaction limits the risk of widespread automated exploitation. The impact on availability is negligible, but confidentiality and integrity impacts are moderate, particularly for organizations handling sensitive user data or operating critical web services.

Mitigation Recommendations

European organizations should immediately verify if their WordPress installations use the 'Restrict Usernames Emails Characters' plugin and identify the version in use. If the plugin version is prior to 3.1.4, they should upgrade to the latest version as soon as it becomes available. In the absence of an official patch, organizations can mitigate risk by restricting admin access strictly to trusted personnel, implementing strong multi-factor authentication (MFA) for all admin accounts, and auditing plugin settings for suspicious changes. Additionally, applying Web Application Firewall (WAF) rules to detect and block XSS payloads targeting plugin settings can reduce exploitation chances. Regular security reviews and monitoring of WordPress logs for unusual admin activity are recommended. Organizations should also consider disabling or replacing this plugin if it is not essential, to reduce the attack surface. Finally, educating administrators about the risks of injecting untrusted content into plugin settings can help prevent accidental exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-11-15T18:47:04.309Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683879c8182aa0cae2829668

Added to database: 5/29/2025, 3:14:16 PM

Last enriched: 7/8/2025, 1:12:40 AM

Last updated: 8/4/2025, 6:28:58 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats