CVE-2023-40681

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. Groundhogg plugin <= 2.7.11.10 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*

History

08 Nov 2023, 02:25

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-2-7-11-10-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-2-7-11-10-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Groundhogg groundhogg
Groundhogg
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*

31 Oct 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 10:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40681

Mitre link : CVE-2023-40681

CVE.ORG link : CVE-2023-40681


JSON object : View

Products Affected

groundhogg

  • groundhogg
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')