CVE-2023-4290

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 787

Summary

CVE-2023-4290 is a Reflected Cross-Site Scripting (XSS) vulnerability affecting the WP Matterport Shortcode WordPress plugin prior to version 2.1.7. This issue arises due to the plugin's failure to properly escape the PHP_SELF server variable when rendering it in attributes. Malicious scripts can exploit this flaw to inject code into a victim's webpage, potentially compromising the account of high-privilege users, such as administrators. This vulnerability poses a significant risk to WordPress sites utilizing the WP Matterport Shortcode plugin and requires immediate attention and patching to mitigate the threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4290 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions