CVE-2023-5614

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 20, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-5614 is a Stored Cross-Site Scripting (XSS) vulnerability affecting the Theme Switcha plugin for WordPress. This issue, present in all versions up to 3.3, stems from insufficient input sanitization and output escaping on user-supplied attributes in the plugin's 'theme_switcha_list' shortcode. This weakness enables authenticated attackers with contributor-level and above permissions to inject malicious scripts, which will execute whenever a user accesses an injected page. Successful exploitation of this vulnerability can lead to unintended website functionality or data exposure, posing a significant security risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5614 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions