Stored Cross-Site Scripting Vulnerability in Wp-D3 WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Wp-D3 WordPress Plugin

CVE-2023-0536 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Wp-D3 WordPress plugin through 2.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

Learn more about our Wordpress Pen Testing.