CVE-2023-48756

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Crocoblock JetBlocks For Elementor allows Reflected XSS.This issue affects JetBlocks For Elementor: from n/a through 1.3.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:motopress:jetblocks_for_elementor:*:*:*:*:*:wordpress:*:*

History

18 Dec 2023, 19:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 6.1
Summary
  • (es) La vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web ('Cross-Site Scripting') en Crocoblock JetBlocks For Elementor permite Reflected XSS. Este problema afecta a JetBlocks For Elementor: desde n/a hasta 1.3.8.
CPE cpe:2.3:a:motopress:jetblocks_for_elementor:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/jet-blocks/wordpress-jetblocks-for-elementor-plugin-1-3-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/jet-blocks/wordpress-jetblocks-for-elementor-plugin-1-3-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
First Time Motopress jetblocks For Elementor
Motopress

14 Dec 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 17:15

Updated : 2023-12-18 19:06


NVD link : CVE-2023-48756

Mitre link : CVE-2023-48756

CVE.ORG link : CVE-2023-48756


JSON object : View

Products Affected

motopress

  • jetblocks_for_elementor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')