CVE-2023-49766

CVSS V2 None CVSS V3 None
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themefic Ultimate Addons for Contact Form 7 allows Stored XSS.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.2.0.
Overview
  • CVE ID
  • CVE-2023-49766
  • Assigner
  • Patchstack
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-12-14T15:42:37.230Z
  • Last Modified Date
  • 2023-12-14T15:42:37.230Z
History
Created Old Value New Value Data Type Notes
2024-06-25 12:57:40 Added to TrackCVE