Skip to main content

CVE-2023-4502: CWE-79 Cross-Site Scripting (XSS) in Unknown Translate WordPress with GTranslate

Medium
VulnerabilityCVE-2023-4502cvecve-2023-4502cwe-79
Published: Mon Sep 25 2023 (09/25/2023, 15:56:55 UTC)
Source: CVE
Vendor/Project: Unknown
Product: Translate WordPress with GTranslate

Description

The Translate WordPress with GTranslate WordPress plugin before 3.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). This vulnerability affects multiple parameters.

AI-Powered Analysis

AILast updated: 06/26/2025, 01:57:37 UTC

Technical Analysis

CVE-2023-4502 is a medium-severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) found in the WordPress plugin "Translate WordPress with GTranslate" prior to version 3.0.4. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings parameters. This flaw allows users with high privileges, such as administrators, to inject and store malicious JavaScript code within the plugin's configuration. Notably, this attack vector remains exploitable even when the WordPress capability 'unfiltered_html' is disabled, which is a common security restriction in multisite WordPress environments to prevent HTML injection. The vulnerability affects multiple parameters within the plugin's settings, increasing the attack surface. Exploitation requires both high privileges (admin-level access) and user interaction, as the attacker must be able to input malicious payloads into the plugin settings interface. The vulnerability has a CVSS v3.1 base score of 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L, I:L) with no impact on availability (A:N). There are no known exploits in the wild at the time of publication, and no official patches linked, though upgrading to version 3.0.4 or later is implied to remediate the issue. The vulnerability could allow an attacker to execute stored XSS attacks, potentially leading to session hijacking, privilege escalation, or other malicious actions within the WordPress admin context, especially in multisite deployments where unfiltered_html is restricted but this plugin's sanitization is insufficient.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to websites and web applications using WordPress with the Translate WordPress with GTranslate plugin, especially those operating multisite WordPress installations. Successful exploitation could allow an attacker with admin privileges to execute arbitrary JavaScript in the context of the WordPress admin dashboard, potentially leading to session hijacking, unauthorized actions, or further compromise of the website's integrity. This could disrupt business operations, damage reputation, and lead to data leakage or unauthorized content manipulation. Given the widespread use of WordPress in Europe across various sectors including e-commerce, media, and public services, organizations relying on this plugin may face targeted attacks or collateral damage. The requirement for high privileges limits the attack vector to insiders or attackers who have already compromised admin credentials, but the vulnerability could be leveraged to escalate privileges or maintain persistence. Multisite WordPress setups, common in large organizations and agencies, are particularly at risk due to the bypass of unfiltered_html restrictions. While the vulnerability does not directly impact availability, the integrity and confidentiality risks could have regulatory implications under GDPR if personal data is exposed or manipulated.

Mitigation Recommendations

1. Immediate upgrade of the Translate WordPress with GTranslate plugin to version 3.0.4 or later where the vulnerability is fixed. 2. Restrict admin access strictly using multi-factor authentication (MFA) and strong password policies to reduce the risk of privilege abuse. 3. Conduct regular audits of WordPress user roles and permissions to ensure that only trusted users have high-level privileges. 4. Implement Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting the execution of unauthorized scripts. 5. Monitor plugin settings and configuration changes for suspicious inputs or unexpected modifications that could indicate exploitation attempts. 6. For multisite WordPress environments, consider additional input validation or custom sanitization hooks to enforce stricter controls on plugin settings. 7. Employ Web Application Firewalls (WAF) with rules tailored to detect and block stored XSS payloads targeting WordPress admin interfaces. 8. Educate administrators about the risks of stored XSS and safe handling of plugin configurations. These steps go beyond generic patching advice by focusing on access control, monitoring, and layered defenses specific to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-08-23T19:52:43.287Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9838c4522896dcbebe8b

Added to database: 5/21/2025, 9:09:12 AM

Last enriched: 6/26/2025, 1:57:37 AM

Last updated: 8/2/2025, 3:28:20 AM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats