The Wp-D3 WordPress plugin through 2.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-05-08T13:58:16.532Z

Updated: 2024-08-02T05:17:49.594Z

Reserved: 2023-01-27T11:02:30.615Z

Link: CVE-2023-0536

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-08T14:15:11.597

Modified: 2023-11-07T04:00:42.940

Link: CVE-2023-0536

cve-icon Redhat

No data.