Unauthenticated Reflected XSS Vulnerability in impleCode Product Catalog Simple Plugin (<= 1.6.17)

Unauthenticated Reflected XSS Vulnerability in impleCode Product Catalog Simple Plugin (<= 1.6.17)

CVE-2023-29388 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in impleCode Product Catalog Simple plugin <= 1.6.17 versions.

Learn more about our Web Application Penetration Testing UK.