CVE-2023-35092

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Abhay Yadav Breadcrumb simple plugin <= 1.3 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:abhayrajmca:breadcrumb_simple:*:*:*:*:*:wordpress:*:*

History

01 Sep 2023, 12:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Abhayrajmca
Abhayrajmca breadcrumb Simple
CPE cpe:2.3:a:abhayrajmca:breadcrumb_simple:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/breadcrumb-simple/wordpress-breadcrumb-simple-plugin-1-3-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/breadcrumb-simple/wordpress-breadcrumb-simple-plugin-1-3-cross-site-scripting-xss?_s_id=cve - Exploit, Third Party Advisory

30 Aug 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-30 16:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-35092

Mitre link : CVE-2023-35092

CVE.ORG link : CVE-2023-35092


JSON object : View

Products Affected

abhayrajmca

  • breadcrumb_simple
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')