CVE-2011-5207

Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:thecartpress:thecartpress:*:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:thecartpress:thecartpress:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-04 17:55

Updated : 2024-02-28 12:00


NVD link : CVE-2011-5207

Mitre link : CVE-2011-5207

CVE.ORG link : CVE-2011-5207


JSON object : View

Products Affected

thecartpress

  • thecartpress

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')