CVE-2024-35687

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ylefebvre:link_library:*:*:*:*:*:wordpress:*:*

History

10 Oct 2024, 16:59

Type Values Removed Values Added
CPE cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:* cpe:2.3:a:ylefebvre:link_library:*:*:*:*:*:wordpress:*:*
First Time Ylefebvre link Library
Ylefebvre

18 Jul 2024, 19:12

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-6-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-6-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:link_library_project:link_library:*:*:*:*:*:wordpress:*:*
Summary
  • (es) La vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en Yannick Lefebvre Link Library link-library permite el XSS reflejado. Este problema afecta a la librería de enlaces: desde n/a hasta 7.6.3.
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 6.1
First Time Link Library Project
Link Library Project link Library

08 Jun 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-08 15:15

Updated : 2024-10-10 16:59


NVD link : CVE-2024-35687

Mitre link : CVE-2024-35687

CVE.ORG link : CVE-2024-35687


JSON object : View

Products Affected

ylefebvre

  • link_library
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')