CVE-2012-2633

Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wordpress:wassup_plugin:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.8:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wassup_plugin:1.8.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-15 19:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2633

Mitre link : CVE-2012-2633

CVE.ORG link : CVE-2012-2633


JSON object : View

Products Affected

wordpress

  • wassup_plugin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')