Stored Cross-Site Scripting (XSS) Vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress Plugin <= 3.9.4

Stored Cross-Site Scripting (XSS) Vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress Plugin <= 3.9.4

CVE-2023-23708 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Themeisle Visualizer: Tables and Charts Manager for WordPress plugin <= 3.9.4 versions.

Learn more about our Wordpress Pen Testing.