Prism Tech Studios Modern Footnotes Plugin <= 1.4.15 - Authenticated Stored XSS Vulnerability

Prism Tech Studios Modern Footnotes Plugin <= 1.4.15 - Authenticated Stored XSS Vulnerability

CVE-2023-28423 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Prism Tech Studios Modern Footnotes plugin <= 1.4.15 versions.

Learn more about our Cis Benchmark Audit For Apple Ios.