CVE-2011-5128

Multiple cross-site scripting (XSS) vulnerabilities in the Adminimize plugin before 1.7.22 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) inc-options/deinstall_options.php, (2) inc-options/theme_options.php, or (3) inc-options/im_export_options.php, or the (4) post or (5) post_ID parameters to adminimize.php, different vectors than CVE-2011-4926.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.6.9:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.5:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.6:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.8:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.7.9:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.8:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.0:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.2:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.3:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.4:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.4.3-6:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.5:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.5.3-8:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.6-7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.7:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.8:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.9:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.10:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.11:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.12:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.13:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.14:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.15:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.16:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.17:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.18:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.19:*:*:*:*:*:*:*
cpe:2.3:a:bueltge:adminimize:1.7.20:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:09

Type Values Removed Values Added
References
  • {'url': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=467338@adminimize&old=466900@adminimize#file5', 'name': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=467338@adminimize&old=466900@adminimize#file5', 'tags': ['Exploit', 'Patch'], 'refsource': 'CONFIRM'}
  • () http://plugins.trac.wordpress.org/changeset?reponame=&new=467338%40adminimize&old=466900%40adminimize#file5 -

Information

Published : 2012-08-29 04:39

Updated : 2024-02-28 12:00


NVD link : CVE-2011-5128

Mitre link : CVE-2011-5128

CVE.ORG link : CVE-2011-5128


JSON object : View

Products Affected

wordpress

  • wordpress

bueltge

  • adminimize
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')