CVE-2023-5343

The Popup box WordPress plugin before 3.7.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*

History

27 Nov 2023, 16:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CWE CWE-79
First Time Ays-pro popup Box
Ays-pro
References () https://wpscan.com/vulnerability/74613b38-48f2-43d5-bae5-25c89ba7db6e - () https://wpscan.com/vulnerability/74613b38-48f2-43d5-bae5-25c89ba7db6e - Exploit, Third Party Advisory
CPE cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*

20 Nov 2023, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-20 19:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-5343

Mitre link : CVE-2023-5343

CVE.ORG link : CVE-2023-5343


JSON object : View

Products Affected

ays-pro

  • popup_box
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')