CVE-2023-41657

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <= 2.3.2 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:groundhogg:hollerbox:*:*:*:*:*:wordpress:*:*

History

02 Oct 2023, 19:30

Type Values Removed Values Added
First Time Groundhogg hollerbox
Groundhogg
References (MISC) https://patchstack.com/database/vulnerability/holler-box/wordpress-hollerbox-plugin-2-3-2-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/holler-box/wordpress-hollerbox-plugin-2-3-2-cross-site-scripting-xss?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:groundhogg:hollerbox:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

29 Sep 2023, 15:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 14:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-41657

Mitre link : CVE-2023-41657

CVE.ORG link : CVE-2023-41657


JSON object : View

Products Affected

groundhogg

  • hollerbox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')