The WordPress Charts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wp_charts' shortcode in versions up to, and including, 0.7.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-09-20T02:31:41.145Z

Updated: 2023-09-20T02:31:41.145Z

Reserved: 2023-09-19T14:23:49.810Z


Link: CVE-2023-5062

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-20T03:15:14.073

Modified: 2023-11-07T04:23:25.300


Link: CVE-2023-5062

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.