CVE-2011-4618

Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:09

Type Values Removed Values Added
References
  • {'url': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget', 'name': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget', 'tags': ['Exploit', 'Patch'], 'refsource': 'CONFIRM'}
  • () http://plugins.trac.wordpress.org/changeset?reponame=&new=466102%40advanced-text-widget&old=465828%40advanced-text-widget -

Information

Published : 2013-01-24 01:55

Updated : 2024-02-28 12:00


NVD link : CVE-2011-4618

Mitre link : CVE-2011-4618

CVE.ORG link : CVE-2011-4618


JSON object : View

Products Affected

simplerealtytheme

  • advanced_text_widget_plugin

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')