Filtered by vendor Sitekit Project Subscriptions
Filtered by product Sitekit Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27628 1 Sitekit Project 1 Sitekit 2024-09-23 6.5 Medium
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Webvitaly Sitekit plugin <= 1.3 versions.
CVE-2023-5071 1 Sitekit Project 1 Sitekit 2024-08-02 6.4 Medium
The Sitekit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'sitekit_iframe' shortcode in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.