Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in impleCode Product Catalog Simple plugin <= 1.6.17 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-04-07T14:48:45.268Z

Updated: 2023-04-07T14:48:45.268Z

Reserved: 2023-04-05T08:14:44.288Z


Link: CVE-2023-29388

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-07T15:15:08.470

Modified: 2023-11-07T04:11:10.300


Link: CVE-2023-29388

JSON object: View

cve-icon Redhat Information

No data.

CWE