Lucene search

K
cve[email protected]CVE-2023-7029
HistoryFeb 05, 2024 - 10:15 p.m.

CVE-2023-7029

2024-02-0522:15:59
CWE-79
web.nvd.nist.gov
54
wordpress
button plugin
maxbuttons
cross-site scripting
xss
input sanitization
output escaping
cve-2023-7029
security vulnerability

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.1%

The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in all versions up to, and including 9.7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in version 9.7.6.

Affected configurations

Vulners
NVD
Node
maxfoundrymaxbuttonsRange9.7.6
VendorProductVersionCPE
maxfoundrymaxbuttons*cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "maxfoundry",
    "product": "WordPress Button Plugin MaxButtons",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.7.6",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.1%

Related for CVE-2023-7029