CVE

CVE-2023-23707

CVE-2023-23707

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’), Unrestricted Upload of File with Dangerous Type vulnerability in Awsm Innovations Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files allows Stored XSS via upload of SVG and HTML files. This issue affects Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin <= 2.7.1 versions.

Source: CVE-2023-23707

Exit mobile version