Lucene search

K

Wp Matterport Shortcode Security Vulnerabilities - 2023

cve
cve

CVE-2023-35094

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Berthelot / MPEmbed WP Matterport Shortcode plugin <= 2.1.4 versions.

6.5CVSS

5.2AI Score

0.001EPSS

2023-08-30 04:15 PM
17
cve
cve

CVE-2023-4289

The WP Matterport Shortcode WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4CVSS

5.3AI Score

0.001EPSS

2023-10-16 08:15 PM
28
cve
cve

CVE-2023-4290

The WP Matterport Shortcode WordPress plugin before 2.1.7 does not escape the PHP_SELF server variable when outputting it in attributes, leading to Reflected Cross-Site Scripting issues which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.001EPSS

2023-10-16 08:15 PM
15