CVE-2023-0536

The Wp-D3 WordPress plugin through 2.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-d3_project:wp-d3:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:00

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2023-05-08 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-0536

Mitre link : CVE-2023-0536

CVE.ORG link : CVE-2023-0536


JSON object : View

Products Affected

wp-d3_project

  • wp-d3
CWE

No CWE.