CVE-2011-4595

Pretty-Link WordPress plugin 1.5.2 has XSS
Configurations

Configuration 1 (hide)

cpe:2.3:a:caseproof:pretty_link:1.5.2:*:*:*:lite:wordpress:*:*

History

No history.

Information

Published : 2020-01-10 14:15

Updated : 2024-02-28 17:28


NVD link : CVE-2011-4595

Mitre link : CVE-2011-4595

CVE.ORG link : CVE-2011-4595


JSON object : View

Products Affected

caseproof

  • pretty_link
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')