The Theme Switcha plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'theme_switcha_list' shortcode in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-20T04:30:31.808Z

Updated: 2024-08-02T08:07:32.229Z

Reserved: 2023-10-17T14:46:01.081Z

Link: CVE-2023-5614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-20T05:15:08.660

Modified: 2023-11-07T04:24:12.500

Link: CVE-2023-5614

cve-icon Redhat

No data.