CVE-2010-4747

Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pluginurl parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ahmattox:processing_embed_plugin:0.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-03-01 22:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4747

Mitre link : CVE-2010-4747

CVE.ORG link : CVE-2010-4747


JSON object : View

Products Affected

ahmattox

  • processing_embed_plugin

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')