Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-4716
HistorySep 22, 2023 - 5:31 a.m.

CVE-2023-4716

2023-09-2205:31:26
Wordfence
www.cve.org
1
cve-2023-4716
stored cross-site scripting
input sanitization
output escaping
user supplied attributes
authenticated attackers
contributor permissions

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mla_gallery’ shortcode in versions up to, and including, 3.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "dglingren",
    "product": "Media Library Assistant",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.10",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.5%

Related for CVELIST:CVE-2023-4716