CVE-2023-6782

The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.92 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*

History

18 Jan 2024, 16:11

Type Values Removed Values Added
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/c1cae64e-caed-43c0-9a75-9aa4234946a0?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/c1cae64e-caed-43c0-9a75-9aa4234946a0?source=cve - Third Party Advisory
References () https://plugins.svn.wordpress.org/accelerated-mobile-pages/trunk/templates/features.php - () https://plugins.svn.wordpress.org/accelerated-mobile-pages/trunk/templates/features.php - Product
References () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3010797%40accelerated-mobile-pages%2Ftrunk&old=2998126%40accelerated-mobile-pages%2Ftrunk&sfp_email=&sfph_mail= - () https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3010797%40accelerated-mobile-pages%2Ftrunk&old=2998126%40accelerated-mobile-pages%2Ftrunk&sfp_email=&sfph_mail= - Patch
CPE cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Magazine3 amp For Wp
Magazine3

11 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6782

Mitre link : CVE-2023-6782

CVE.ORG link : CVE-2023-6782


JSON object : View

Products Affected

magazine3

  • amp_for_wp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')