Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <= 1.2.0 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-09-06T08:24:13.637Z

Updated: 2023-09-06T08:24:13.637Z

Reserved: 2023-08-14T14:47:15.113Z


Link: CVE-2023-40329

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-06T09:15:08.330

Modified: 2023-09-08T21:27:48.020


Link: CVE-2023-40329

JSON object: View

cve-icon Redhat Information

No data.

CWE