NA

CVE-2023-31228

Published: 18/08/2023 Updated: 23/08/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cminds cm on demand search and replace