CVE Vulnerabilities

CVE-2023-1917

Published: Jun 09, 2023 | Modified: Nov 07, 2023
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins shortcode(s) in versions up to, and including, 10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: A partial fix for the issue was introduced in version 10.0.1, and an additional patch (version 10.0.2) was released to address a workaround.

Affected Software

Name Vendor Start Version End Version
Powerpress Blubrry * 10.0 (including)

References