CVE-2023-1596

The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:composer:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:04

Type Values Removed Values Added
CWE CWE-79

23 May 2023, 18:46

Type Values Removed Values Added
CPE cpe:2.3:a:tagdiv:composer:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/cada9be9-522a-4ce8-847d-c8fff2ddcc07 - (MISC) https://wpscan.com/vulnerability/cada9be9-522a-4ce8-847d-c8fff2ddcc07 - Exploit
First Time Tagdiv
Tagdiv composer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

15 May 2023, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-15 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1596

Mitre link : CVE-2023-1596

CVE.ORG link : CVE-2023-1596


JSON object : View

Products Affected

tagdiv

  • composer
CWE

No CWE.