CVE-2023-4289: CWE-79 Cross-Site Scripting (XSS) in Unknown WP Matterport Shortcode
The WP Matterport Shortcode WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
AI Analysis
Technical Summary
CVE-2023-4289 is a medium-severity vulnerability identified in the WP Matterport Shortcode WordPress plugin versions prior to 2.1.8. The vulnerability is a Stored Cross-Site Scripting (XSS) flaw categorized under CWE-79. It arises because the plugin fails to properly validate and escape certain shortcode attributes before rendering them on pages or posts where the shortcode is embedded. This improper handling allows users with contributor-level privileges or higher to inject malicious scripts that are stored persistently within the WordPress content. When other users or administrators view the affected page or post, the malicious script executes in their browsers, potentially leading to session hijacking, defacement, or unauthorized actions performed on behalf of the victim. The CVSS 3.1 base score is 5.4, reflecting a medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, requiring privileges (contributor or above), user interaction needed, and a scope change. The impact affects confidentiality and integrity but not availability. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability was reserved in August 2023 and published in October 2023. Since the plugin is used within WordPress environments, the attack surface includes websites that embed Matterport 3D virtual tours or similar content via this shortcode, which may be popular in real estate, tourism, and architectural sectors.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to websites using the WP Matterport Shortcode plugin, especially those allowing contributor-level users to add or edit content. Exploitation could lead to persistent XSS attacks that compromise user sessions, steal sensitive information, or manipulate site content. This can damage organizational reputation, lead to data breaches involving personal data protected under GDPR, and potentially facilitate further attacks such as privilege escalation or phishing. Sectors like real estate agencies, tourism boards, cultural heritage sites, and architectural firms in Europe that rely on virtual tours are particularly at risk. Additionally, compromised websites could be used as platforms for delivering malware or conducting supply chain attacks. The scope of impact is limited to sites running vulnerable plugin versions and having contributor or higher user roles, but the scope change in CVSS indicates that the vulnerability can affect resources beyond the initially compromised component, potentially impacting site-wide security.
Mitigation Recommendations
1. Immediate review and upgrade: Organizations should verify if their WordPress sites use the WP Matterport Shortcode plugin and confirm the version. If running a version prior to 2.1.8, update to the latest version as soon as it becomes available. 2. User role auditing: Restrict contributor and higher roles to trusted users only, minimizing the risk of malicious shortcode attribute injection. 3. Input sanitization: Implement additional server-side input validation and escaping for shortcode attributes if possible, either via custom code or security plugins that enforce stricter content filtering. 4. Content security policy (CSP): Deploy a robust CSP to limit the execution of unauthorized scripts and reduce the impact of XSS attacks. 5. Monitoring and logging: Enable detailed logging of content changes and shortcode usage to detect suspicious activity early. 6. Web Application Firewall (WAF): Configure WAF rules to detect and block typical XSS payloads targeting shortcode attributes. 7. Security awareness: Train content contributors about the risks of injecting untrusted content and encourage reporting of anomalies. 8. Backup and recovery: Maintain regular backups of website content to enable quick restoration if exploitation occurs.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Austria, Poland
CVE-2023-4289: CWE-79 Cross-Site Scripting (XSS) in Unknown WP Matterport Shortcode
Description
The WP Matterport Shortcode WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
AI-Powered Analysis
Technical Analysis
CVE-2023-4289 is a medium-severity vulnerability identified in the WP Matterport Shortcode WordPress plugin versions prior to 2.1.8. The vulnerability is a Stored Cross-Site Scripting (XSS) flaw categorized under CWE-79. It arises because the plugin fails to properly validate and escape certain shortcode attributes before rendering them on pages or posts where the shortcode is embedded. This improper handling allows users with contributor-level privileges or higher to inject malicious scripts that are stored persistently within the WordPress content. When other users or administrators view the affected page or post, the malicious script executes in their browsers, potentially leading to session hijacking, defacement, or unauthorized actions performed on behalf of the victim. The CVSS 3.1 base score is 5.4, reflecting a medium severity with the vector AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N, indicating network attack vector, low attack complexity, requiring privileges (contributor or above), user interaction needed, and a scope change. The impact affects confidentiality and integrity but not availability. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability was reserved in August 2023 and published in October 2023. Since the plugin is used within WordPress environments, the attack surface includes websites that embed Matterport 3D virtual tours or similar content via this shortcode, which may be popular in real estate, tourism, and architectural sectors.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to websites using the WP Matterport Shortcode plugin, especially those allowing contributor-level users to add or edit content. Exploitation could lead to persistent XSS attacks that compromise user sessions, steal sensitive information, or manipulate site content. This can damage organizational reputation, lead to data breaches involving personal data protected under GDPR, and potentially facilitate further attacks such as privilege escalation or phishing. Sectors like real estate agencies, tourism boards, cultural heritage sites, and architectural firms in Europe that rely on virtual tours are particularly at risk. Additionally, compromised websites could be used as platforms for delivering malware or conducting supply chain attacks. The scope of impact is limited to sites running vulnerable plugin versions and having contributor or higher user roles, but the scope change in CVSS indicates that the vulnerability can affect resources beyond the initially compromised component, potentially impacting site-wide security.
Mitigation Recommendations
1. Immediate review and upgrade: Organizations should verify if their WordPress sites use the WP Matterport Shortcode plugin and confirm the version. If running a version prior to 2.1.8, update to the latest version as soon as it becomes available. 2. User role auditing: Restrict contributor and higher roles to trusted users only, minimizing the risk of malicious shortcode attribute injection. 3. Input sanitization: Implement additional server-side input validation and escaping for shortcode attributes if possible, either via custom code or security plugins that enforce stricter content filtering. 4. Content security policy (CSP): Deploy a robust CSP to limit the execution of unauthorized scripts and reduce the impact of XSS attacks. 5. Monitoring and logging: Enable detailed logging of content changes and shortcode usage to detect suspicious activity early. 6. Web Application Firewall (WAF): Configure WAF rules to detect and block typical XSS payloads targeting shortcode attributes. 7. Security awareness: Train content contributors about the risks of injecting untrusted content and encourage reporting of anomalies. 8. Backup and recovery: Maintain regular backups of website content to enable quick restoration if exploitation occurs.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2023-08-10T10:02:47.067Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf5243
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 10:04:50 AM
Last updated: 7/26/2025, 5:25:01 AM
Views: 12
Related Threats
CVE-2025-54125: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in xwiki xwiki-platform
HighCVE-2025-54124: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in xwiki xwiki-platform
HighCVE-2025-32430: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in xwiki xwiki-platform
MediumCVE-2025-53534: CWE-305: Authentication Bypass by Primary Weakness in tnb-labs panel
HighCVE-2025-52237: n/a
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.