CVE-2024-7353

CVSS V2 None CVSS V3 None
Description
The Accept Stripe Payments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's accept_stripe_payment_ng shortcode in all versions up to, and including, 2.0.86 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Overview
  • CVE ID
  • CVE-2024-7353
  • Assigner
  • Wordfence
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-07T11:30:53.170Z
  • Last Modified Date
  • 2024-08-07T14:47:51.772Z
History
Created Old Value New Value Data Type Notes
2024-08-08 13:06:40 Added to TrackCVE