Lucene search

K
cvelistWPScanCVELIST:CVE-2023-0072
HistoryFeb 06, 2023 - 7:59 p.m.

CVE-2023-0072 WC Vendors Marketplace < 2.4.5 - Contributor+ Stored XSS

2023-02-0619:59:47
WPScan
www.cve.org
3
wc vendors marketplace
wordpress plugin
stored xss
contributor role

EPSS

0.001

Percentile

25.5%

The WC Vendors Marketplace WordPress plugin before 2.4.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "WC Vendors Marketplace",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "2.4.5"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0.001

Percentile

25.5%

Related for CVELIST:CVE-2023-0072