CVE-2023-35090

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in StylemixThemes MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin <= 3.0.7 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:*

History

28 Jun 2023, 07:12

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-22 11:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-35090

Mitre link : CVE-2023-35090

CVE.ORG link : CVE-2023-35090


JSON object : View

Products Affected

stylemixthemes

  • masterstudy_lms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')