Vulnerabilities (CVE)

Filtered by vendor Awsm Subscribe
Filtered by product Embed Any Document
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23707 1 Awsm 1 Embed Any Document 2023-12-10 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), Unrestricted Upload of File with Dangerous Type vulnerability in Awsm Innovations Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files allows Stored XSS via upload of SVG and HTML files. This issue affects Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin <= 2.7.1 versions.