We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5942

Medialist < 1.4.1 - Contributor+ Stored XSS



AssignerWPScan
Reserved2023-11-02
Published2023-11-27
Updated2024-08-02

Description

The Medialist WordPress plugin before 1.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

Problem types

CWE-79 Cross-Site Scripting (XSS)

Product status

Default status
unaffected

Any version before 1.4.1
affected

Credits

Dmitrii Ignatyev 0x4004de0fe0

WPScan 0x4004de0ff0

References

https://wpscan.com/vulnerability/914559e1-eed5-4a69-8371-a48055835453 exploit vdb-entry technical-description

cve.org CVE-2023-5942

nvd.nist.gov CVE-2023-5942

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.