CVE-2023-4960

The WCFM Marketplace plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcfm_stores' shortcode in versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wclovers:wcfm_marketplace:*:*:*:*:*:wordpress:*:*

History

17 Jan 2024, 21:53

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-4960

Mitre link : CVE-2023-4960

CVE.ORG link : CVE-2023-4960


JSON object : View

Products Affected

wclovers

  • wcfm_marketplace
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')