The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). This vulnerability affects multiple parameters.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-09-25T15:56:55.147Z

Updated: 2023-09-25T15:56:55.147Z

Reserved: 2023-08-23T19:52:43.287Z


Link: CVE-2023-4502

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-25T16:15:15.217

Modified: 2023-11-07T04:22:40.457


Link: CVE-2023-4502

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.