CVE Vulnerabilities

CVE-2023-4838

Published: Sep 09, 2023 | Modified: Nov 07, 2023
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like before and after. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Software

Name Vendor Start Version End Version
Simple_download_counter Plugin-planet * 1.6 (including)

References