CVE-2023-23818

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <= 3.5.7 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aviplugins:wp_register_profile_with_shortcode:*:*:*:*:*:wordpress:*:*

History

16 Jun 2023, 03:54

Type Values Removed Values Added
CPE cpe:2.3:a:aviplugins:wp_register_profile_with_shortcode:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/wp-register-profile-with-shortcode/wordpress-wp-register-profile-with-shortcode-plugin-3-5-7-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/wp-register-profile-with-shortcode/wordpress-wp-register-profile-with-shortcode-plugin-3-5-7-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Aviplugins wp Register Profile With Shortcode
Aviplugins

12 Jun 2023, 13:28

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-12 13:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-23818

Mitre link : CVE-2023-23818

CVE.ORG link : CVE-2023-23818


JSON object : View

Products Affected

aviplugins

  • wp_register_profile_with_shortcode
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')