Unauthenticated Reflected XSS Vulnerability in G5Theme Grid Plus Plugin (<= 1.3.2)

Unauthenticated Reflected XSS Vulnerability in G5Theme Grid Plus Plugin (<= 1.3.2)

CVE-2023-46209 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in G5Theme Grid Plus – Unlimited grid plugin <= 1.3.2 versions.

Learn more about our Web Application Penetration Testing UK.