The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-12-04T21:29:58.534Z

Updated: 2024-08-02T08:14:24.307Z

Reserved: 2023-10-26T17:54:38.396Z

Link: CVE-2023-5809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-04T22:15:07.920

Modified: 2023-12-07T19:51:24.290

Link: CVE-2023-5809

cve-icon Redhat

No data.