CVE-2023-51415

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a through 3.2.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

History

15 Feb 2024, 06:26

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/give/wordpress-givewp-plugin-3-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/give/wordpress-givewp-plugin-3-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*
First Time Givewp
Givewp givewp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

10 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51415

Mitre link : CVE-2023-51415

CVE.ORG link : CVE-2023-51415


JSON object : View

Products Affected

givewp

  • givewp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')