CVE-2023-2967

CVSS Score of 10 (low)

Details

Published Jul 10, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

The vulnerability with CVE ID CVE-2023-2967 affects the TinyMCE Custom Styles WordPress plugin versions before 1.1.4. This vulnerability allows high privilege users, such as admin, to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed. It occurs due to the plugin's failure to sanitize and escape certain settings. The affected products include various versions of rF-Rcz, rF-Rcy, rF-Rcx, rF-Rc3, rF-Rc2, rF-Rc1, rF-Rc0, rF-Rc7, rF-Rc6, rF-Rc5, rF-Rc4, rF-Rc_, and rF-Rc-. The potential danger is that an attacker can execute malicious code within a user's browser and potentially steal sensitive information or carry out further attacks. To remediate this vulnerability, it is recommended to update to version 1.1.4 or later of the TinyMCE Custom Styles WordPress plugin.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-2967 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions