CVE Vulnerabilities

CVE-2023-1602

Published: Jun 29, 2023 | Modified: Nov 07, 2023
CVSS 3.x
4.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the comment parameter due to insufficient input sanitization and output escaping in versions up to, and including, 1.6.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Software

Name Vendor Start Version End Version
Short_url Kaizencoders * 1.6.4 (including)

References