The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). This vulnerability affects multiple parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-09-25T15:56:55.147Z

Updated: 2024-08-02T07:31:06.502Z

Reserved: 2023-08-23T19:52:43.287Z

Link: CVE-2023-4502

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-25T16:15:15.217

Modified: 2023-11-07T04:22:40.457

Link: CVE-2023-4502

cve-icon Redhat

No data.