CVE-2023-40329

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <= 1.2.0 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpzest:custom_admin_login_page_\|_wpzest_plugin:*:*:*:*:*:wordpress:*:*

History

08 Sep 2023, 21:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:wpzest:custom_admin_login_page_\|_wpzest_plugin:*:*:*:*:*:wordpress:*:*
First Time Wpzest
Wpzest custom Admin Login Page \| Wpzest Plugin
References (MISC) https://patchstack.com/database/vulnerability/custom-admin-login-styler-wpzest/wordpress-custom-admin-login-page-wpzest-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/custom-admin-login-styler-wpzest/wordpress-custom-admin-login-page-wpzest-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

06 Sep 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 09:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40329

Mitre link : CVE-2023-40329

CVE.ORG link : CVE-2023-40329


JSON object : View

Products Affected

wpzest

  • custom_admin_login_page_\|_wpzest_plugin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')