CVE-2023-5942

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 27, 2023
Updated: Jul 12, 2024
CWE ID 79

Summary

CVE-2023-5942 is a vulnerability affecting the Medialist WordPress plugin before version 1.4.1. This issue permits users with the contributor role and above to execute Stored Cross-Site Scripting attacks. The plugin fails to validate and properly escape certain shortcode attributes, allowing malicious code to be injected into webpages where the shortcode is embedded. Successful exploitation can result in unauthorized website access, data theft, or other malicious activities. Users are advised to update to the latest version of the plugin to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5942 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions