CVE-2023-5874

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*

History

07 Dec 2023, 19:50

Type Values Removed Values Added
CWE CWE-79
First Time Ays-pro popup Box
Ays-pro
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:ays-pro:popup_box:*:*:*:*:*:wordpress:*:*
References () https://wpscan.com/vulnerability/ebe3e873-1259-43b9-a027-daa4dbd937f3 - () https://wpscan.com/vulnerability/ebe3e873-1259-43b9-a027-daa4dbd937f3 - Exploit, Third Party Advisory

04 Dec 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-5874

Mitre link : CVE-2023-5874

CVE.ORG link : CVE-2023-5874


JSON object : View

Products Affected

ays-pro

  • popup_box
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')