Stored Cross-Site Scripting Vulnerability in WPFactory Back Button Widget

Stored Cross-Site Scripting Vulnerability in WPFactory Back Button Widget

CVE-2023-51399 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPFactory Back Button Widget allows Stored XSS.This issue affects Back Button Widget: from n/a through 1.6.3.

Learn more about our Web App Pen Testing.