CVE-2023-44266

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jewel Theme WP Adminify plugin <= 3.1.6 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpadminify:wp_adminify:*:*:*:*:*:wordpress:*:*

History

03 Oct 2023, 12:52

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/adminify/wordpress-wp-adminify-custom-login-admin-dashboard-admin-columns-plugin-3-1-6-cross-site-scripting-xss?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/adminify/wordpress-wp-adminify-custom-login-admin-dashboard-admin-columns-plugin-3-1-6-cross-site-scripting-xss?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:wpadminify:wp_adminify:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Wpadminify
Wpadminify wp Adminify

02 Oct 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-02 11:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-44266

Mitre link : CVE-2023-44266

CVE.ORG link : CVE-2023-44266


JSON object : View

Products Affected

wpadminify

  • wp_adminify
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')