The Newsletter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'newsletter_form' shortcode in versions up to, and including, 7.8.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-07T01:52:16.285Z

Updated: 2023-09-07T01:52:16.285Z

Reserved: 2023-09-05T14:55:22.715Z


Link: CVE-2023-4772

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-07T02:15:08.033

Modified: 2023-11-07T04:22:57.827


Link: CVE-2023-4772

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.