Unauthenticated Reflected XSS Vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes Plugin <= 8.0.6

Unauthenticated Reflected XSS Vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes Plugin <= 8.0.6

CVE-2023-31076 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.6 versions.

Learn more about our Web Application Penetration Testing UK.