Stored Cross-Site Scripting Vulnerability in Team Showcase Plugin for WordPress

Stored Cross-Site Scripting Vulnerability in Team Showcase Plugin for WordPress

CVE-2023-5639 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Team Showcase plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tmfshortcode' shortcode in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Learn more about our Wordpress Pen Testing.