Lucene search

K
cvelistWordfenceCVELIST:CVE-2023-6994
HistoryJan 11, 2024 - 8:32 a.m.

CVE-2023-6994

2024-01-1108:32:36
Wordfence
www.cve.org
1
cve-2023-6994
stored cross-site scripting
wordpress
list category posts plugin
insufficient input sanitization
output escaping

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

20.2%

The List category posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘catlist’ shortcode in all versions up to, and including, 0.89.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "fernandobt",
    "product": "List category posts",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "0.89.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

20.2%

Related for CVELIST:CVE-2023-6994