The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ive' shortcode in versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on 'width' and 'height' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-11T08:32:28.173Z

Updated: 2024-08-02T08:35:14.831Z

Reserved: 2023-12-11T15:37:49.732Z

Link: CVE-2023-6684

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T09:15:51.263

Modified: 2024-01-17T20:41:05.143

Link: CVE-2023-6684

cve-icon Redhat

No data.