CVE-2023-5706

The VK Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk-blocks/ancestor-page-list' block in all versions up to, and including, 1.63.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:-:wordpress:*:*

History

02 Dec 2023, 00:23

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L50 - () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L50 - Patch
References () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L54 - () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L54 - Patch
References () https://plugins.trac.wordpress.org/changeset/2983202/vk-blocks/trunk/inc/vk-blocks/build/blocks/ancestor-page-list/index.php - () https://plugins.trac.wordpress.org/changeset/2983202/vk-blocks/trunk/inc/vk-blocks/build/blocks/ancestor-page-list/index.php - Patch
References () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L57 - () https://plugins.trac.wordpress.org/browser/vk-blocks/tags/1.63.0.1/inc/vk-blocks/build/blocks/ancestor-page-list/index.php#L57 - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/05dd7c96-7880-44a8-a06f-037bc627fd8d?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/05dd7c96-7880-44a8-a06f-037bc627fd8d?source=cve - Third Party Advisory
CPE cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:-:wordpress:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Vektor-inc vk Blocks
Vektor-inc

22 Nov 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-22 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-5706

Mitre link : CVE-2023-5706

CVE.ORG link : CVE-2023-5706


JSON object : View

Products Affected

vektor-inc

  • vk_blocks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')