The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-09T01:50:27.901Z

Updated: 2024-08-02T07:38:00.771Z

Reserved: 2023-09-08T11:48:08.246Z

Link: CVE-2023-4838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-09T02:15:46.553

Modified: 2023-11-07T04:23:01.300

Link: CVE-2023-4838

cve-icon Redhat

No data.