Vulnerabilities > Strangerstudios > Memberlite Shortcodes

DATE CVE VULNERABILITY TITLE RISK
2023-10-31 CVE-2023-5237 Cross-site Scripting vulnerability in Strangerstudios Memberlite Shortcodes
The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
network
low complexity
strangerstudios CWE-79
5.4