CVE-2023-3936

The Blog2Social WordPress plugin before 7.2.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:20

Type Values Removed Values Added
CWE CWE-79

25 Aug 2023, 17:02

Type Values Removed Values Added
First Time Adenion
Adenion blog2social
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/6d09a5d3-046d-47ef-86b4-c024ea09dc0f - (MISC) https://wpscan.com/vulnerability/6d09a5d3-046d-47ef-86b4-c024ea09dc0f - Exploit, Third Party Advisory

21 Aug 2023, 18:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-21 17:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-3936

Mitre link : CVE-2023-3936

CVE.ORG link : CVE-2023-3936


JSON object : View

Products Affected

adenion

  • blog2social
CWE

No CWE.