The GEO my WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-10T04:29:38.646Z

Updated: 2024-08-02T07:59:44.666Z

Reserved: 2023-10-09T15:56:02.809Z

Link: CVE-2023-5467

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-10T05:15:09.407

Modified: 2024-02-01T01:17:21.890

Link: CVE-2023-5467

cve-icon Redhat

No data.