Arconix Shortcodes Plugin <= 2.1.7 - Stored XSS Vulnerability

Arconix Shortcodes Plugin <= 2.1.7 - Stored XSS Vulnerability

CVE-2023-23703 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Arconix Shortcodes plugin <= 2.1.7 versions.

Learn more about our Web Application Penetration Testing UK.