NA

CVE-2023-51415

Published: 10/02/2024 Updated: 15/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GiveWP GiveWP – Donation Plugin and Fundraising Platform allows Stored XSS.This issue affects GiveWP – Donation Plugin and Fundraising Platform: from n/a up to and including 3.2.2.

Vulnerable Product Search on Vulmon Subscribe to Product

givewp givewp