A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Joomla

Published: 2023-12-14T08:52:05.011Z

Updated: 2023-12-14T08:52:05.011Z

Reserved: 2023-08-17T19:37:15.600Z


Link: CVE-2023-40627

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-14T09:15:41.397

Modified: 2023-12-18T20:00:04.487


Link: CVE-2023-40627

JSON object: View

cve-icon Redhat Information

No data.

CWE