CVE-2023-47652

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through 6.4.2.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*

History

16 Nov 2023, 18:15

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/wp-auto-affiliate-links/wordpress-auto-affiliate-links-plugin-6-4-2-3-csrf-lead-to-stored-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/wp-auto-affiliate-links/wordpress-auto-affiliate-links-plugin-6-4-2-3-csrf-lead-to-stored-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*
First Time Autoaffiliatelinks auto Affiliate Links
Autoaffiliatelinks
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

13 Nov 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-13 04:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-47652

Mitre link : CVE-2023-47652

CVE.ORG link : CVE-2023-47652


JSON object : View

Products Affected

autoaffiliatelinks

  • auto_affiliate_links
CWE
CWE-352

Cross-Site Request Forgery (CSRF)