CVE-2023-2967

The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tinymce_custom_styles_project:tinymce_custom_styles:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:13

Type Values Removed Values Added
CWE CWE-79

14 Jul 2023, 23:40

Type Values Removed Values Added
First Time Tinymce Custom Styles Project tinymce Custom Styles
Tinymce Custom Styles Project
References (MISC) https://wpscan.com/vulnerability/9afec4aa-1210-4c40-b566-64e37acf2b64 - (MISC) https://wpscan.com/vulnerability/9afec4aa-1210-4c40-b566-64e37acf2b64 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:tinymce_custom_styles_project:tinymce_custom_styles:*:*:*:*:*:wordpress:*:*

10 Jul 2023, 16:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 16:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2967

Mitre link : CVE-2023-2967

CVE.ORG link : CVE-2023-2967


JSON object : View

Products Affected

tinymce_custom_styles_project

  • tinymce_custom_styles
CWE

No CWE.