CVE-2023-33325

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Teplitsa of social technologies Leyka plugin <= 3.30.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*

History

01 Sep 2023, 19:05

Type Values Removed Values Added
First Time Te-st leyka
Te-st
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:te-st:leyka:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/leyka/wordpress-leyka-plugin-3-29-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/leyka/wordpress-leyka-plugin-3-29-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

30 Aug 2023, 13:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-30 13:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-33325

Mitre link : CVE-2023-33325

CVE.ORG link : CVE-2023-33325


JSON object : View

Products Affected

te-st

  • leyka
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')