CVE-2023-2967

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Jul 10, 2023
Updated: Nov 7, 2023

Summary

CVE-2023-2967 is a vulnerability affecting the TinyMCE Custom Styles plugin for WordPress. Prior to version 1.1.4, the plugin fails to properly sanitize and escape certain settings. This oversight could enable high privilege users, including admins, to execute Stored Cross-Site Scripting (XSS) attacks. Even in multisite setups where the unfiltered_html capability is disallowed, this vulnerability poses a threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-2967 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions