CVE-2023-4289

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 94

Summary

CVE-2023-4289 is a stored XSS vulnerability affecting the WP Matterport Shortcode WordPress plugin before version 2.1.8. This issue allows contributors and higher-level users to inject malicious scripts into pages or posts where the shortcode is embedded, due to insufficient input validation and escaping of shortcode attributes. An attacker could exploit this flaw to steal user data, redirect users to malicious websites, or take control of user accounts. To mitigate this risk, users are advised to update the plugin to the latest version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4289 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions