Stored Cross-Site Scripting Vulnerability in Memberlite Shortcodes WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Memberlite Shortcodes WordPress Plugin

CVE-2023-5237 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.

Learn more about our Wordpress Pen Testing.