The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-10-31T13:54:44.838Z

Updated: 2023-10-31T13:54:44.838Z

Reserved: 2023-09-27T16:41:10.433Z


Link: CVE-2023-5237

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-31T14:15:12.453

Modified: 2023-11-08T18:36:19.067


Link: CVE-2023-5237

JSON object: View

cve-icon Redhat Information

No data.

CWE