CVE-2023-23703

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Arconix Shortcodes plugin <= 2.1.7 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2023-05-16 10:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-23703

Mitre link : CVE-2023-23703

CVE.ORG link : CVE-2023-23703


JSON object : View

Products Affected

tychesoftwares

  • arconix_shortcodes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')