The Shareaholic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'shareaholic' shortcode in versions up to, and including, 9.7.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-11-15T06:40:47.202Z

Updated: 2024-08-02T07:38:00.854Z

Reserved: 2023-09-11T13:12:21.502Z

Link: CVE-2023-4889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-15T07:15:14.580

Modified: 2023-11-21T20:28:48.533

Link: CVE-2023-4889

cve-icon Redhat

No data.