The Featured Image Caption plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode and post meta in all versions up to, and including, 0.8.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-11-07T11:31:05.515Z

Updated: 2024-08-02T08:07:32.274Z

Reserved: 2023-10-19T16:12:46.958Z

Link: CVE-2023-5669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-07T12:15:13.617

Modified: 2023-11-20T13:15:07.450

Link: CVE-2023-5669

cve-icon Redhat

No data.