Filtered by vendor Plugin-planet Subscriptions
Filtered by product Theme Switcha Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5614 1 Plugin-planet 1 Theme Switcha 2024-08-02 6.4 Medium
The Theme Switcha plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'theme_switcha_list' shortcode in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.