The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T05:33:14.153Z

Updated: 2023-06-09T05:33:14.153Z

Reserved: 2023-05-09T15:20:12.811Z


Link: CVE-2023-2604

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-09T06:16:10.567

Modified: 2023-11-07T04:12:56.673


Link: CVE-2023-2604

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.