The WordPress Charts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wp_charts' shortcode in versions up to, and including, 0.7.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-20T02:31:41.145Z

Updated: 2024-08-02T07:44:53.893Z

Reserved: 2023-09-19T14:23:49.810Z

Link: CVE-2023-5062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-20T03:15:14.073

Modified: 2023-11-07T04:23:25.300

Link: CVE-2023-5062

cve-icon Redhat

No data.