The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple shortcodes in versions up to, and including, 7.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-14T02:29:51.220Z

Updated: 2024-08-02T07:44:53.253Z

Reserved: 2023-09-13T14:10:51.006Z

Link: CVE-2023-4945

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-14T03:15:08.877

Modified: 2023-11-07T04:23:12.540

Link: CVE-2023-4945

cve-icon Redhat

No data.