CVE-2023-44229

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Tiny Carousel Horizontal Slider plugin <= 8.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gopiplus:tiny_carosel_horizontal_slider:*:*:*:*:*:wordpress:*:*

History

18 Oct 2023, 20:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Gopiplus tiny Carosel Horizontal Slider
Gopiplus
References (MISC) https://patchstack.com/database/vulnerability/tiny-carousel-horizontal-slider/wordpress-tiny-carousel-horizontal-slider-plugin-8-1-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/tiny-carousel-horizontal-slider/wordpress-tiny-carousel-horizontal-slider-plugin-8-1-cross-site-scripting-xss?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:gopiplus:tiny_carosel_horizontal_slider:*:*:*:*:*:wordpress:*:*

16 Oct 2023, 11:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-16 11:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-44229

Mitre link : CVE-2023-44229

CVE.ORG link : CVE-2023-44229


JSON object : View

Products Affected

gopiplus

  • tiny_carosel_horizontal_slider
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')