Vulnerabilities > Drelton

DATE CVE VULNERABILITY TITLE RISK
2023-11-27 CVE-2023-5942 Cross-site Scripting vulnerability in Drelton Medialist
The Medialist WordPress plugin before 1.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
network
low complexity
drelton CWE-79
5.4