Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles allows Stored XSS.This issue affects Community by PeepSo – Social Network, Membership, Registration, User Profiles: from n/a through 6.2.2.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-30T11:43:08.567Z

Updated: 2024-08-02T21:16:43.668Z

Reserved: 2023-11-13T01:08:38.451Z

Link: CVE-2023-47850

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-30T12:15:08.560

Modified: 2023-12-05T18:43:19.487

Link: CVE-2023-47850

cve-icon Redhat

No data.