The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T05:33:19.003Z

Updated: 2023-06-09T05:33:19.003Z

Reserved: 2023-05-08T17:27:38.235Z


Link: CVE-2023-2584

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-09T06:16:09.897

Modified: 2023-11-07T04:12:54.897


Link: CVE-2023-2584

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.