CVE-2023-6958

The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*

History

24 Jan 2024, 20:47

Type Values Removed Values Added
CWE CWE-79
First Time Bootstrapped wp Recipe Maker
Bootstrapped
CPE cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://plugins.trac.wordpress.org/changeset/3019769/wp-recipe-maker/trunk/includes/public/shortcodes/general/class-wprm-sc-text.php - () https://plugins.trac.wordpress.org/changeset/3019769/wp-recipe-maker/trunk/includes/public/shortcodes/general/class-wprm-sc-text.php - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ec201702-8c8c-4049-b647-422d18001b7f?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ec201702-8c8c-4049-b647-422d18001b7f?source=cve - Third Party Advisory

18 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 08:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6958

Mitre link : CVE-2023-6958

CVE.ORG link : CVE-2023-6958


JSON object : View

Products Affected

bootstrapped

  • wp_recipe_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')