CVE-2023-0553

CVSS V2 None CVSS V3 None
Description
The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Overview
  • CVE ID
  • CVE-2023-0553
  • Assigner
  • security@wordfence.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-27T21:15:11
  • Last Modified Date
  • 2023-02-07T19:12:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:thingsforrestaurants:quick_restaurant_menu:*:*:*:*:*:wordpress:*:* 1 OR 2.1.0
History
Created Old Value New Value Data Type Notes
2023-04-17 06:53:20 Added to TrackCVE
2023-04-17 06:53:23 Weakness Enumeration new