CVE-2023-5809

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*

History

07 Dec 2023, 19:51

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/f1eb05e8-1b7c-45b1-912d-f668bd68e265 - () https://wpscan.com/vulnerability/f1eb05e8-1b7c-45b1-912d-f668bd68e265 - Exploit, Third Party Advisory
First Time Ays-pro popup Box
Ays-pro
CPE cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

04 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-5809

Mitre link : CVE-2023-5809

CVE.ORG link : CVE-2023-5809


JSON object : View

Products Affected

ays-pro

  • popup_box
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')