CVE-2011-5225

Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:trioniclabs:sentinel:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:09

Type Values Removed Values Added
References
  • {'url': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel', 'name': 'http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel', 'tags': ['Exploit'], 'refsource': 'CONFIRM'}
  • () http://plugins.trac.wordpress.org/changeset?reponame=&new=475315%40wordpress-sentinel&old=474998%40wordpress-sentinel -

Information

Published : 2012-10-25 17:55

Updated : 2024-02-28 12:00


NVD link : CVE-2011-5225

Mitre link : CVE-2011-5225

CVE.ORG link : CVE-2011-5225


JSON object : View

Products Affected

wordpress

  • wordpress

trioniclabs

  • sentinel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')