Unauthenticated Reflected XSS Vulnerability in Codestag StagTools Plugin <= 2.3.7

Unauthenticated Reflected XSS Vulnerability in Codestag StagTools Plugin <= 2.3.7

CVE-2023-41868 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ram Ratan Maurya, Codestag StagTools plugin <= 2.3.7 versions.

Learn more about our Web Application Penetration Testing UK.