CVE-2023-4636

The WordPress File Sharing Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:userprivatefiles:wordpress_file_sharing_plugin:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:22

Type Values Removed Values Added
CWE CWE-79

08 Sep 2023, 16:45

Type Values Removed Values Added
First Time Userprivatefiles wordpress File Sharing Plugin
Userprivatefiles
CPE cpe:2.3:a:userprivatefiles:wordpress_file_sharing_plugin:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 4.8
References (MISC) https://plugins.trac.wordpress.org/changeset/2961909/user-private-files - (MISC) https://plugins.trac.wordpress.org/changeset/2961909/user-private-files - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/1df04293-87e9-4ab4-975d-54d36a993ab0?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/1df04293-87e9-4ab4-975d-54d36a993ab0?source=cve - Third Party Advisory
References (MISC) https://github.com/xsn1210/vul2/blob/main/xss%5BWordPressFile%5D%20.md - (MISC) https://github.com/xsn1210/vul2/blob/main/xss%5BWordPressFile%5D%20.md - Exploit, Third Party Advisory

05 Sep 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 03:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-4636

Mitre link : CVE-2023-4636

CVE.ORG link : CVE-2023-4636


JSON object : View

Products Affected

userprivatefiles

  • wordpress_file_sharing_plugin
CWE

No CWE.