logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-0079

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-0079

Description:
The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
Last updated date:
01/23/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/23/2024
Reference url to background

https://wpscan.com/vulnerability/fdaba4d1-950d-4512-95de-cd43fe9e73e5/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy