CVE-2023-1596

The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:composer:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:04

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2023-05-15 13:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-1596

Mitre link : CVE-2023-1596

CVE.ORG link : CVE-2023-1596


JSON object : View

Products Affected

tagdiv

  • composer
CWE

No CWE.