The Giveaways and Contests by RafflePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'rafflepress' and 'rafflepress_gutenberg' shortcode in versions up to, and including, 1.12.0 due to insufficient input sanitization and output escaping on 'giframe' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-30T13:49:00.238Z

Updated: 2024-08-02T07:44:53.704Z

Reserved: 2023-09-18T14:00:12.932Z

Link: CVE-2023-5049

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-30T14:15:09.167

Modified: 2023-11-07T20:13:01.850

Link: CVE-2023-5049

cve-icon Redhat

No data.