CVE-2023-4289

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-4289 is a vulnerability in the WP Matterport Shortcode WordPress plugin before version 2.1.8. The vulnerability allows users with the contributor role and above to perform Stored Cross-Site Scripting attacks. This vulnerability affects multiple products, including tz88to, tz88tp, tz88tg, and others. To remediate the issue, users should update to version 2.1.8 or newer of the plugin. The vulnerability poses a medium risk with a base severity of 5.4 out of 10 according to [email protected], and it requires network access and user interaction for exploitation. The impact score is 2.7 out of 10, with low integrity and confidentiality impacts and no availability impact.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4289 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions