Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jewel Theme WP Adminify plugin <= 3.1.6 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-02T10:26:24.604Z

Updated: 2023-10-02T10:26:24.604Z

Reserved: 2023-09-27T12:39:26.100Z


Link: CVE-2023-44266

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-02T11:15:50.700

Modified: 2023-10-03T12:52:30.313


Link: CVE-2023-44266

JSON object: View

cve-icon Redhat Information

No data.

CWE