CVE-2024-43935

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdelicious:wp_delicious:*:*:*:*:*:wordpress:*:*

History

03 Sep 2024, 15:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4
First Time Wpdelicious wp Delicious
Wpdelicious
References () https://patchstack.com/database/vulnerability/delicious-recipes/wordpress-wp-delicious-recipe-plugin-for-food-bloggers-formerly-delicious-recipes-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/delicious-recipes/wordpress-wp-delicious-recipe-plugin-for-food-bloggers-formerly-delicious-recipes-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:wpdelicious:wp_delicious:*:*:*:*:*:wordpress:*:*

30 Aug 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en WP Delicious Delicious Recipes – WordPress Recipe Plugin permite XSS almacenado. Este problema afecta a Delicious Recipes – WordPress Recipe Plugin: desde n/a hasta 1.6.7.

29 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 18:15

Updated : 2024-09-03 15:19


NVD link : CVE-2024-43935

Mitre link : CVE-2024-43935

CVE.ORG link : CVE-2024-43935


JSON object : View

Products Affected

wpdelicious

  • wp_delicious
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')