CVE-2023-27926

Cross-site scripting vulnerability in Profile setting function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary script.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*

History

30 May 2023, 15:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*
First Time Vektor-inc
Vektor-inc vk All In One Expansion Unit
CWE CWE-79
References (MISC) https://jvn.jp/en/jp/JVN95792402/ - (MISC) https://jvn.jp/en/jp/JVN95792402/ - Third Party Advisory
References (MISC) https://www.vektor-inc.co.jp/product-update/vk-blocks-exunit-xss/ - (MISC) https://www.vektor-inc.co.jp/product-update/vk-blocks-exunit-xss/ - Vendor Advisory

Information

Published : 2023-05-23 02:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-27926

Mitre link : CVE-2023-27926

CVE.ORG link : CVE-2023-27926


JSON object : View

Products Affected

vektor-inc

  • vk_all_in_one_expansion_unit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')