Vulnerabilities (CVE)

Filtered by vendor Dotonpaper Subscribe
Filtered by product Dot On Paper Shortcodes
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-4377 1 Dotonpaper 1 Dot On Paper Shortcodes 2024-07-17 N/A 5.4 MEDIUM
The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks