CVE-2023-4783

CVSS 3.1 Score 8.3 of 10 (high)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 269

Summary

CVE-2023-4783 is a vulnerability affecting the Magee Shortcodes plugin for WordPress. This issue, present in versions 2.1.1 and below, allows users with the contributor role and above to execute Stored Cross-Site Scripting attacks. The plugin fails to validate and properly escape certain shortcode attributes, allowing malicious code to be injected into webpages or posts where the shortcode is embedded. Successful exploitation of this vulnerability could lead to unintended execution of malicious scripts, potentially resulting in data theft or site defacement. Users are advised to update the plugin to the latest version immediately to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4783 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions