CVE-2023-51480

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 Active Products Tables for WooCommerce. Professional products tables for WooCommerce store allows Stored XSS.This issue affects Active Products Tables for WooCommerce. Professional products tables for WooCommerce store : from n/a through 1.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*

History

15 Feb 2024, 21:06

Type Values Removed Values Added
First Time Pluginus woot
CPE cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:1.0.6:*:*:*:*:wordpress:*:* cpe:2.3:a:pluginus:woot:*:*:*:*:*:wordpress:*:*

15 Feb 2024, 06:26

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web ('Cross-site Scripting') en realmag777 Active Products Tables for WooCommerce. Professional products tables for WooCommerce store permiten almacenar XSS. Este problema afecta a Active Products Tables for WooCommerce. Professional products tables for WooCommerce store: desde n/a hasta 1.0.6.
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4
References () https://patchstack.com/database/vulnerability/profit-products-tables-for-woocommerce/wordpress-active-products-tables-for-woocommerce-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/profit-products-tables-for-woocommerce/wordpress-active-products-tables-for-woocommerce-plugin-1-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:1.0.6:*:*:*:*:wordpress:*:*
First Time Pluginus active Products Tables For Woocommerce
Pluginus

10 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 09:15

Updated : 2024-02-15 21:06


NVD link : CVE-2023-51480

Mitre link : CVE-2023-51480

CVE.ORG link : CVE-2023-51480


JSON object : View

Products Affected

pluginus

  • woot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')