Lucene search

K

Fernandobriano Security Vulnerabilities

cve
cve

CVE-2023-6994

The List category posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'catlist' shortcode in all versions up to, and including, 0.89.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticate...

6.5CVSS

5.2AI Score

0.001EPSS

2024-01-11 09:15 AM
17