CVE

CVE-2024-43950

Severity:
MEDIUM
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
29/08/2024
Last modified:
30/08/2024

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nextbricks Brickscore allows Stored XSS.This issue affects Brickscore: from n/a through 1.4.2.5.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:nextbricks:bricksore:*:*:*:*:*:wordpress:*:* 1.4.2.5 (including)