Stored Cross-Site Scripting Vulnerability in Front Editor WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Front Editor WordPress Plugin

CVE-2023-1982 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Front Editor WordPress plugin through 4.0.4 does not sanitize and escape some of its form settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Learn more about our Wordpress Pen Testing.