Lucene search

K
cvelistWPScanCVELIST:CVE-2023-0536
HistoryMay 08, 2023 - 1:58 p.m.

CVE-2023-0536 Wp-D3 <= 2.4.1 - Contributor+ Stored XSS

2023-05-0813:58:16
WPScan
www.cve.org
cve-2023-0536
wordpress
plugin
stored
xss
vulnerability
contributor
role
cross-site scripting

0.001 Low

EPSS

Percentile

23.5%

The Wp-D3 WordPress plugin through 2.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Wp-D3",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThanOrEqual": "2.4.1"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.001 Low

EPSS

Percentile

23.5%

Related for CVELIST:CVE-2023-0536