Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), Unrestricted Upload of File with Dangerous Type vulnerability in Awsm Innovations Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files allows Stored XSS via upload of SVG and HTML files. This issue affects Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin <= 2.7.1 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-03-23T16:12:13.931Z

Updated: 2024-08-02T13:45:27.969Z

Reserved: 2023-01-17T15:49:18.673Z

Link: CVE-2023-23707

cve-icon Vulnrichment

Updated: 2024-08-02T10:42:25.652Z

cve-icon NVD

Status : Modified

Published: 2023-03-23T17:15:15.437

Modified: 2023-11-07T04:07:52.887

Link: CVE-2023-23707

cve-icon Redhat

No data.