Vulnerabilities > Ironikus

DATE CVE VULNERABILITY TITLE RISK
2023-10-20 CVE-2023-5109 Cross-site Scripting vulnerability in Ironikus WP Mailto Links
The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wpml_mailto' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
ironikus CWE-79
5.4