Stored Cross-Site Scripting Vulnerability in TinyMCE Custom Styles WordPress Plugin

Stored Cross-Site Scripting Vulnerability in TinyMCE Custom Styles WordPress Plugin

CVE-2023-2967 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Learn more about our Wordpress Pen Testing.