CVE-2023-51399

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Back Button Widget allows Stored XSS.This issue affects Back Button Widget: from n/a through 1.6.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpfactory:back_button_widget:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 04:54

Type Values Removed Values Added
CPE cpe:2.3:a:wpfactory:back_button_widget:*:*:*:*:*:wordpress:*:*
First Time Wpfactory back Button Widget
Wpfactory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://patchstack.com/database/vulnerability/back-button-widget/wordpress-back-button-widget-plugin-1-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/back-button-widget/wordpress-back-button-widget-plugin-1-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

29 Dec 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 11:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51399

Mitre link : CVE-2023-51399

CVE.ORG link : CVE-2023-51399


JSON object : View

Products Affected

wpfactory

  • back_button_widget
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')