Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Back Button Widget allows Stored XSS.This issue affects Back Button Widget: from n/a through 1.6.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-29T10:20:21.296Z

Updated: 2023-12-29T10:20:21.296Z

Reserved: 2023-12-18T22:08:57.076Z


Link: CVE-2023-51399

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-29T11:15:10.830

Modified: 2024-01-05T04:54:13.920


Link: CVE-2023-51399

JSON object: View

cve-icon Redhat Information

No data.

CWE