CVE-2023-50827

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Accredible Accredible Certificates & Open Badges allows Stored XSS.This issue affects Accredible Certificates & Open Badges: from n/a through 1.4.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:accredible:accredible_certificates_\&_open_badges:*:*:*:*:*:wordpress:*:*

History

27 Dec 2023, 21:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References () https://patchstack.com/database/vulnerability/accredible-certificates/wordpress-accredible-certificates-open-badges-plugin-1-4-8-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/accredible-certificates/wordpress-accredible-certificates-open-badges-plugin-1-4-8-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Accredible
Accredible accredible Certificates \& Open Badges
CPE cpe:2.3:a:accredible:accredible_certificates_\&_open_badges:*:*:*:*:*:wordpress:*:*

21 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-21 15:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50827

Mitre link : CVE-2023-50827

CVE.ORG link : CVE-2023-50827


JSON object : View

Products Affected

accredible

  • accredible_certificates_\&_open_badges
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')