CVE-2023-23703

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Arconix Shortcodes plugin <= 2.1.7 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*

History

23 May 2023, 18:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://patchstack.com/database/vulnerability/arconix-shortcodes/wordpress-arconix-shortcodes-plugin-2-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/arconix-shortcodes/wordpress-arconix-shortcodes-plugin-2-1-7-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:tychesoftwares:arconix_shortcodes:*:*:*:*:*:wordpress:*:*

16 May 2023, 10:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-16 10:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-23703

Mitre link : CVE-2023-23703

CVE.ORG link : CVE-2023-23703


JSON object : View

Products Affected

tychesoftwares

  • arconix_shortcodes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')