The Display custom fields in the frontend – Post and User Profile Fields plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode and postmeta in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:39.283Z

Updated: 2024-07-05T17:21:35.267Z

Reserved: 2023-12-20T08:24:39.055Z


Link: CVE-2023-6982

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-05T22:15:58.093

Modified: 2024-02-13T15:17:06.363


Link: CVE-2023-6982

JSON object: View

cve-icon Redhat Information

No data.

CWE