CVE-2023-2309

The wpForo Forum WordPress plugin before 2.1.9 does not escape some request parameters while in debug mode, leading to a Reflected Cross-Site Scripting vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:12

Type Values Removed Values Added
CWE CWE-79

31 Jul 2023, 17:22

Type Values Removed Values Added
CPE cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/1b3f4558-ea41-4749-9aa2-d3971fc9ca0d - (MISC) https://wpscan.com/vulnerability/1b3f4558-ea41-4749-9aa2-d3971fc9ca0d - Exploit, Third Party Advisory
First Time Gvectors wpforo Forum
Gvectors
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

24 Jul 2023, 13:09

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 11:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-2309

Mitre link : CVE-2023-2309

CVE.ORG link : CVE-2023-2309


JSON object : View

Products Affected

gvectors

  • wpforo_forum
CWE

No CWE.