CVE-2023-5614

CVE-2023-5614

The Theme Switcha plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘theme_switcha_list’ shortcode in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Source: CVE-2023-5614

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다