CVE-2022-46848

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.1 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:56

Type Values Removed Values Added
Summary Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.1 versions. Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.1 versions.

03 Apr 2023, 17:35

Type Values Removed Values Added
First Time Themeisle
Themeisle visualizer
CPE cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-tables-and-charts-manager-for-wordpress-plugin-3-9-2-auth-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-tables-and-charts-manager-for-wordpress-plugin-3-9-2-auth-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

28 Mar 2023, 10:11

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-28 08:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-46848

Mitre link : CVE-2022-46848

CVE.ORG link : CVE-2022-46848


JSON object : View

Products Affected

themeisle

  • visualizer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')