CVE-2023-2398

The Icegram Engage WordPress plugin before 3.1.12 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:12

Type Values Removed Values Added
CWE CWE-79

16 Jun 2023, 18:41

Type Values Removed Values Added
CPE cpe:2.3:a:icegram:icegram_engage:*:*:*:*:*:wordpress:*:*
First Time Icegram icegram Engage
Icegram
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/16d47d20-58aa-4d04-9275-fd91ce926ff3 - (MISC) https://wpscan.com/vulnerability/16d47d20-58aa-4d04-9275-fd91ce926ff3 - Exploit, Third Party Advisory

12 Jun 2023, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-12 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2398

Mitre link : CVE-2023-2398

CVE.ORG link : CVE-2023-2398


JSON object : View

Products Affected

icegram

  • icegram_engage
CWE

No CWE.