2 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.3 does not properly sanitise or escape some of the properties of the Recipe Card Block (such as ingredientsLayout, iconSet, steps, ingredients, recipeTitle, or settings), which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks. El plugin Recipe Card Blocks by WPZOOM de WordPress versiones anteriores a 2.8.3, no sanea o escapa correctamente de algunas propiedades del Recipe Card Block (como ingredientsLayout, iconSet, steps, ingredients, recipeTitle, o settings), lo que podría permitir a usuarios con un rol tan bajo como el de contribuidor llevar a cabo ataques de tipo Cross-Site Scripting Almacenado The Recipe Card Blocks by WPZOOM plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2.8.2 by not properly sanitizing or escaping some of the properties of the Recipe Card Block (such as ingredientsLayout, iconSet, steps, ingredients, recipeTitle, or settings). This makes it possible for contributor-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/a49c5a5b-57c0-4801-8bf1-cd3a05b12288 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.1 does not escape the message parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting issue El plugin Recipe Card Blocks by WPZOOM de WordPress versiones anteriores a 2.8.1 no escapa el parámetro message antes de devolverlo al panel de administración, conllevando a un problema de tipo Cross-Site Scripting Reflejado The Recipe Card Blocks by WPZOOM plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the message parameter in versions up to, and including, 2.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/55cd6d5e-92c1-407a-8c0f-f89d415ebb66 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •