CVE-2023-0589

The WP Image Carousel WordPress plugin through 1.0.2 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_image_carousel_project:wp_image_carousel:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:00

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2023-03-27 16:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-0589

Mitre link : CVE-2023-0589

CVE.ORG link : CVE-2023-0589


JSON object : View

Products Affected

wp_image_carousel_project

  • wp_image_carousel
CWE

No CWE.