Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in The BuddyPress Community BuddyPress allows Stored XSS.This issue affects BuddyPress: from n/a through 11.3.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-29T11:28:39.308Z

Updated: 2023-12-29T11:28:39.308Z

Reserved: 2023-12-15T14:42:48.489Z


Link: CVE-2023-50880

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-29T12:15:44.717

Modified: 2024-01-05T17:36:02.743


Link: CVE-2023-50880

JSON object: View

cve-icon Redhat Information

No data.

CWE