CVE-2023-27923

Cross-site scripting vulnerability in Tag edit function of VK Blocks 1.53.0.1 and earlier and VK Blocks Pro 1.53.0.1 and earlier allows a remote authenticated attacker to inject an arbitrary script.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:-:wordpress:*:*
cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:pro:wordpress:*:*

History

30 May 2023, 15:48

Type Values Removed Values Added
CPE cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:-:wordpress:*:*
cpe:2.3:a:vektor-inc:vk_blocks:*:*:*:*:pro:wordpress:*:*
CWE CWE-79
References (MISC) https://jvn.jp/en/jp/JVN95792402/ - (MISC) https://jvn.jp/en/jp/JVN95792402/ - Third Party Advisory
References (MISC) https://www.vektor-inc.co.jp/product-update/vk-blocks-exunit-xss/ - (MISC) https://www.vektor-inc.co.jp/product-update/vk-blocks-exunit-xss/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Vektor-inc vk Blocks
Vektor-inc

Information

Published : 2023-05-23 02:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-27923

Mitre link : CVE-2023-27923

CVE.ORG link : CVE-2023-27923


JSON object : View

Products Affected

vektor-inc

  • vk_blocks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')