List categories <= 0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

CVE-2024-4356
6.4MEDIUM

Key Information

Vendor
Fernandobt
Status
List Categories
Vendor
Published:
30 May 2024

Summary

The List categories plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'categories' shortcode in all versions up to, and including, 0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Version(s)

List categories <= 0.4

CVSS V3.1

Score:
6.4
Severity:
MEDIUM

Timeline

  • Vulnerability published.

  • Disclosed

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Krzysztof Zając
.