Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <= 3.3.4 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-04-07T11:12:16.983Z

Updated: 2023-04-07T11:12:16.983Z

Reserved: 2023-02-02T09:58:51.821Z


Link: CVE-2023-25049

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-07T12:15:07.607

Modified: 2023-11-07T04:08:49.000


Link: CVE-2023-25049

JSON object: View

cve-icon Redhat Information

No data.

CWE