Stored XSS Vulnerability in Aviplugins.Com WP Register Profile With Shortcode Plugin <= 3.5.7

Stored XSS Vulnerability in Aviplugins.Com WP Register Profile With Shortcode Plugin <= 3.5.7

CVE-2023-23818 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <= 3.5.7 versions.

Learn more about our Web Application Penetration Testing UK.