CVE Vulnerabilities

CVE-2024-1051

Published: Mar 30, 2024 | Modified: Mar 30, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The List category posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins catlist shortcode in all versions up to, and including, 0.89.6 due to insufficient input sanitization and output escaping on user supplied attributes like title_tag. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References