CVE-2023-0553

The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1

cpe:2.3:a:thingsforrestaurants:quick_restaurant_menu:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-27 09:15

Updated : 2023-02-07 07:12


NVD link : CVE-2023-0553

Mitre link : CVE-2023-0553

CWE