CVE-2023-6165

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Date published : 2024-01-29

https://github.com/youki992/youki992.github.io/blob/master/others/apply2.md

https://wpscan.com/vulnerability/aba62286-9a82-4d5b-9b47-1fddde5da487/