CVE-2024-37485

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vinny Alves (UseStrict Consulting) bbPress Notify allows Reflected XSS.This issue affects bbPress Notify: from n/a through 2.18.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:usestrict:bbpress_notify:*:*:*:*:*:wordpress:*:*

History

25 Jul 2024, 15:51

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/bbpress-notify-nospam/wordpress-bbpress-notify-no-spam-plugin-2-18-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/bbpress-notify-nospam/wordpress-bbpress-notify-no-spam-plugin-2-18-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:usestrict:bbpress_notify:*:*:*:*:*:wordpress:*:*
First Time Usestrict bbpress Notify
Usestrict
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 6.1

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Neutralización incorrecta de la entrada durante la vulnerabilidad de generación de páginas web (XSS o 'Cross-site Scripting') en Vinny Alves (UseStrict Consulting) bbPress Notify permite XSS reflejado. Este problema afecta a bbPress Notify: desde n/a hasta 2.18.3.

21 Jul 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-21 22:15

Updated : 2024-07-25 15:51


NVD link : CVE-2024-37485

Mitre link : CVE-2024-37485

CVE.ORG link : CVE-2024-37485


JSON object : View

Products Affected

usestrict

  • bbpress_notify
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')