Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-6982
HistoryFeb 05, 2024 - 9:21 p.m.

CVE-2023-6982

2024-02-0521:21:39
Wordfence
www.cve.org
wordpress
plugin
cross-site scripting
stored
vulnerability
input sanitization
output escaping
user profile fields

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

The Display custom fields in the frontend – Post and User Profile Fields plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode and postmeta in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "josevega",
    "product": "Display custom fields in the frontend – Post and User Profile Fields",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.2.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-6982