Vulnerabilities > Tinymce Custom Styles Project

DATE CVE VULNERABILITY TITLE RISK
2023-07-10 CVE-2023-2967 Unspecified vulnerability in Tinymce Custom Styles Project Tinymce Custom Styles
The TinyMCE Custom Styles WordPress plugin before 1.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
tinymce-custom-styles-project
4.8