CVE-2023-23708

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.4 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*

History

06 May 2023, 03:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Themeisle visualizer
Themeisle
CPE cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-tables-and-charts-manager-for-wordpress-plugin-3-9-4-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/visualizer/wordpress-visualizer-tables-and-charts-manager-for-wordpress-plugin-3-9-4-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

03 May 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-03 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-23708

Mitre link : CVE-2023-23708

CVE.ORG link : CVE-2023-23708


JSON object : View

Products Affected

themeisle

  • visualizer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')