Filtered by vendor Sevenspark Subscriptions
Filtered by product Shiftnav Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-4627 1 Sevenspark 1 Shiftnav 2024-08-03 5.4 Medium
The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.