The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-01-27T20:27:30.817Z

Updated: 2024-08-02T05:17:49.819Z

Reserved: 2023-01-27T20:27:25.170Z

Link: CVE-2023-0553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-27T21:15:11.627

Modified: 2023-11-07T04:00:46.977

Link: CVE-2023-0553

cve-icon Redhat

No data.