CVE-2023-1104

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*

History

06 Mar 2023, 19:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:flatpress:flatpress:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/a4909b4e-ab3c-41d6-b0d8-1c6e933bf758 - (CONFIRM) https://huntr.dev/bounties/a4909b4e-ab3c-41d6-b0d8-1c6e933bf758 - Exploit, Patch
References (MISC) https://github.com/flatpressblog/flatpress/commit/f6394eac7a0e001d2b1ac638d3313e531d19ea93 - (MISC) https://github.com/flatpressblog/flatpress/commit/f6394eac7a0e001d2b1ac638d3313e531d19ea93 - Patch

01 Mar 2023, 13:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-01 02:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-1104

Mitre link : CVE-2023-1104

CVE.ORG link : CVE-2023-1104


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')