Lucene search

K
cve[email protected]CVE-2023-4960
HistoryJan 11, 2024 - 9:15 a.m.

CVE-2023-4960

2024-01-1109:15:46
CWE-79
web.nvd.nist.gov
45
wcfm marketplace
wordpress
vulnerability
cross-site scripting
stored xss
nvd

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.4%

The WCFM Marketplace plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ‘wcfm_stores’ shortcode in versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
NVD
Node
wcloverswoocommerce_multivendor_marketplaceRange3.6.2
VendorProductVersionCPE
wcloverswoocommerce_multivendor_marketplace*cpe:2.3:a:wclovers:woocommerce_multivendor_marketplace:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "wclovers",
    "product": "WCFM Marketplace – Best Multivendor Marketplace for WooCommerce",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.6.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.4%