Filtered by vendor Plugin-planet Subscriptions
Filtered by product Simple Download Counter Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4838 1 Plugin-planet 1 Simple Download Counter 2024-08-02 6.4 Medium
The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.