Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Black and White Digital Ltd TreePress – Easy Family Trees & Ancestor Profiles plugin <= 2.0.22 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-05-09T07:38:38.508Z

Updated: 2024-08-02T13:44:21.797Z

Reserved: 2023-01-19T11:32:47.145Z

Link: CVE-2023-23863

cve-icon Vulnrichment

Updated: 2024-08-02T10:42:27.041Z

cve-icon NVD

Status : Analyzed

Published: 2023-05-09T08:15:08.373

Modified: 2023-05-12T09:28:43.237

Link: CVE-2023-23863

cve-icon Redhat

No data.