Filtered by vendor Dotonpaper Subscriptions
Filtered by product Dot On Paper Shortcodes Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-4377 1 Dotonpaper 1 Dot On Paper Shortcodes 2024-08-01 5.4 Medium
The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks