CVE-2023-5237

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 31, 2023
Updated: Nov 8, 2023
CWE ID 79

Summary

A vulnerability with the CVE ID name CVE-2023-5237 has been identified in the Memberlite Shortcodes WordPress plugin before version 1.3.9. This vulnerability allows users with a role as low as contributor to perform Stored Cross-Site Scripting attacks. These attacks can target high privilege users, such as admin. The vulnerability arises due to the plugin's failure to validate and escape some of its shortcode attributes before outputting them on the page. Organizations using this plugin should update to version 1.3.9 or higher to remediate the vulnerability and mitigate the risk of exploitation. The base severity of this vulnerability is rated as MEDIUM with a base score of 5.4 according to NIST's Common Vulnerability Scoring System (CVSS) version 3.1, indicating a moderate level of danger for affected organizations.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5237 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions