The Accordion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcpaccordion' shortcode in all versions up to, and including, 2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-30T13:49:00.706Z

Updated: 2024-08-02T08:07:32.569Z

Reserved: 2023-10-19T16:11:03.477Z

Link: CVE-2023-5666

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-30T14:15:10.183

Modified: 2023-11-13T14:50:14.593

Link: CVE-2023-5666

cve-icon Redhat

No data.