Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Back Button Widget allows Stored XSS.This issue affects Back Button Widget: from n/a through 1.6.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-29T10:20:21.296Z

Updated: 2024-09-09T17:40:02.528Z

Reserved: 2023-12-18T22:08:57.076Z

Link: CVE-2023-51399

cve-icon Vulnrichment

Updated: 2024-08-02T22:32:09.197Z

cve-icon NVD

Status : Analyzed

Published: 2023-12-29T11:15:10.830

Modified: 2024-01-05T04:54:13.920

Link: CVE-2023-51399

cve-icon Redhat

No data.