The Popup box WordPress plugin before 3.7.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-11-20T18:55:12.772Z

Updated: 2024-07-11T15:20:22.078Z

Reserved: 2023-10-02T16:46:08.810Z


Link: CVE-2023-5343

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-20T19:15:09.770

Modified: 2023-11-27T16:32:32.340


Link: CVE-2023-5343

JSON object: View

cve-icon Redhat Information

No data.

CWE