CVE-2023-51666

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Related Post allows Stored XSS.This issue affects Related Post: from n/a through 2.0.53.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pickplugins:related_post:*:*:*:*:*:wordpress:*:*

History

07 Feb 2024, 17:06

Type Values Removed Values Added
First Time Pickplugins related Post
Pickplugins
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:pickplugins:related_post:*:*:*:*:*:wordpress:*:*
CWE CWE-79
References () https://patchstack.com/database/vulnerability/related-post/wordpress-related-post-plugin-2-0-53-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/related-post/wordpress-related-post-plugin-2-0-53-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

01 Feb 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-01 11:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51666

Mitre link : CVE-2023-51666

CVE.ORG link : CVE-2023-51666


JSON object : View

Products Affected

pickplugins

  • related_post
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')