CVE-2023-4783

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-4783 is a vulnerability found in the Magee Shortcodes WordPress plugin version 2.1.1 and earlier. This vulnerability allows users with the contributor role and above to perform Stored Cross-Site Scripting (XSS) attacks. The plugin fails to validate and escape some of its shortcode attributes, which could lead to malicious code being executed on the affected page or post. There are 49 known instances of this vulnerability being exploited. To remediate this issue, users should update the Magee Shortcodes plugin to version 2.1.2 or later, which includes a fix for this vulnerability. If left unaddressed, this vulnerability poses a medium risk to organizations as it could potentially allow attackers to inject malicious scripts, leading to unauthorized actions or data theft on compromised WordPress sites using this plugin.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4783 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions