Stored Cross-Site Scripting (XSS) Vulnerability in CM On Demand Search And Replace Plugin <= 1.3.0

Stored Cross-Site Scripting (XSS) Vulnerability in CM On Demand Search And Replace Plugin <= 1.3.0

CVE-2023-31228 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.

Learn more about our Web Application Penetration Testing UK.