Lucene search

K
cveWordfenceCVE-2023-2584
HistoryJun 09, 2023 - 6:16 a.m.

CVE-2023-2584

2023-06-0906:16:09
Wordfence
web.nvd.nist.gov
27
pixelyoursite
wordpress
plugin
vulnerability
xss
stored xss
security
cve-2023-2584

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

45.1%

The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Affected configurations

Nvd
Vulners
Node
pixelyoursitepixelyoursiteRange9.3.6wordpress
OR
pixelyoursitepixelyoursite_proRange9.6.1wordpress
VendorProductVersionCPE
pixelyoursitepixelyoursite*cpe:2.3:a:pixelyoursite:pixelyoursite:*:*:*:*:*:wordpress:*:*
pixelyoursitepixelyoursite_pro*cpe:2.3:a:pixelyoursite:pixelyoursite_pro:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "pixelyoursite",
    "product": "PixelYourSite Pro – Your smart PIXEL (TAG) Manager",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.6.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "pixelyoursite",
    "product": "PixelYourSite – Your smart PIXEL (TAG) Manager",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.3.6",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

45.1%