CVE-2023-4290

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-4290 is a vulnerability found in the WP Matterport Shortcode WordPress plugin before version 2.1.7. The vulnerability allows for Reflected Cross-Site Scripting attacks due to the plugin not properly escaping the PHP_SELF server variable when outputting it in attributes. This could potentially be exploited by high privilege users, such as admins. The vulnerability has a risk score of 25 and a base severity rating of MEDIUM. The affected products include various versions of the plugin (tz88to, tz88tp, tz88tg, etc.). To remediate this vulnerability, users should update to version 2.1.7 or later of the WP Matterport Shortcode plugin. The danger posed by this vulnerability includes potential unauthorized access and manipulation of data by malicious actors.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4290 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions