The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-24T13:52:59.678Z

Updated: 2024-08-02T07:44:53.962Z

Reserved: 2023-09-21T17:18:41.698Z

Link: CVE-2023-5110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-25T18:17:42.730

Modified: 2023-11-07T04:23:27.860

Link: CVE-2023-5110

cve-icon Redhat

No data.