CVE-2023-47223

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Map Plugins Basic Interactive World Map plugin <= 2.0 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpmapplugins:basic_interactive_world_map:*:*:*:*:*:wordpress:*:*

History

14 Nov 2023, 21:10

Type Values Removed Values Added
First Time Wpmapplugins basic Interactive World Map
Wpmapplugins
CWE CWE-79
CPE cpe:2.3:a:wpmapplugins:basic_interactive_world_map:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References () https://patchstack.com/database/vulnerability/basic-interactive-world-map/wordpress-basic-interactive-world-map-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/basic-interactive-world-map/wordpress-basic-interactive-world-map-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

08 Nov 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-08 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-47223

Mitre link : CVE-2023-47223

CVE.ORG link : CVE-2023-47223


JSON object : View

Products Affected

wpmapplugins

  • basic_interactive_world_map
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')