The User Avatar WordPress plugin before 1.2.2 does not properly sanitize and escape certain of its shortcodes attributes, which could allow relatively low-privileged users like contributors to conduct Stored XSS attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-10-16T19:39:09.545Z

Updated: 2024-08-02T07:38:00.684Z

Reserved: 2023-09-06T14:28:20.865Z

Link: CVE-2023-4798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-16T20:15:16.500

Modified: 2023-11-07T04:22:59.170

Link: CVE-2023-4798

cve-icon Redhat

No data.