CVE-2023-6970

The WP Recipe Maker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘Referer' header in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*

History

24 Jan 2024, 20:48

Type Values Removed Values Added
CPE cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Bootstrapped wp Recipe Maker
Bootstrapped
CWE CWE-79
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/20842e95-4b91-4138-9e32-7c090724bf64?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/20842e95-4b91-4138-9e32-7c090724bf64?source=cve - Third Party Advisory
References () https://plugins.trac.wordpress.org/changeset/3019769/wp-recipe-maker/trunk/templates/public/print.php - () https://plugins.trac.wordpress.org/changeset/3019769/wp-recipe-maker/trunk/templates/public/print.php - Patch

18 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 08:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6970

Mitre link : CVE-2023-6970

CVE.ORG link : CVE-2023-6970


JSON object : View

Products Affected

bootstrapped

  • wp_recipe_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')