Lucene search

K
cvelistWPScanCVELIST:CVE-2023-2967
HistoryJul 10, 2023 - 12:41 p.m.

CVE-2023-2967 TinyMCE Custom Styles < 1.1.4 - Admin+ Stored Cross-Site Scripting

2023-07-1012:41:10
WPScan
www.cve.org
tinymce
wordpress
stored cross-site scripting

0.001 Low

EPSS

Percentile

19.6%

The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "TinyMCE Custom Styles",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "1.1.4"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.001 Low

EPSS

Percentile

19.6%

Related for CVELIST:CVE-2023-2967