CVE-2023-6456

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Jan 22, 2024
Updated: Jan 25, 2024
CWE ID 79

Summary

CVE-2023-6456 is a vulnerability affecting the WP Review Slider WordPress plugin before version 13.0. This issue permits high privilege users, including admins, to execute Stored Cross-Site Scripting (XSS) attacks. Despite the unfiltered_html capability being disallowed, particularly in multisite setups, the plugin fails to sanitize and escape certain settings. This security flaw can lead to the injection of malicious scripts into a website, posing a significant risk to its security and integrity.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Ljapps Wp Review Slider

Affected Vendors

  • Ljapps

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6456 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions