NA

CVE-2023-51666

Published: 01/02/2024 Updated: 07/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Related Post allows Stored XSS.This issue affects Related Post: from n/a up to and including 2.0.53.

Vulnerable Product Search on Vulmon Subscribe to Product

pickplugins related post