Lucene search

K

Modern Footnotes Security Vulnerabilities

cve
cve

CVE-2023-28423

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Prism Tech Studios Modern Footnotes plugin <= 1.4.15 versions.

5.9CVSS

4.8AI Score

0.0005EPSS

2023-06-22 09:15 AM
21
cve
cve

CVE-2023-5618

The Modern Footnotes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in versions up to, and including, 1.4.16 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with...

6.4CVSS

5.2AI Score

0.0005EPSS

2023-10-20 12:15 PM
30