Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Crocoblock JetBlocks For Elementor allows Reflected XSS.This issue affects JetBlocks For Elementor: from n/a through 1.3.8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-14T16:40:35.982Z

Updated: 2024-08-02T21:37:54.976Z

Reserved: 2023-11-18T22:10:05.377Z

Link: CVE-2023-48756

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-14T17:15:08.187

Modified: 2023-12-18T19:06:14.257

Link: CVE-2023-48756

cve-icon Redhat

No data.