CVE-2012-3434

Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:tom_braider:count_per_day:*:*:*:*:*:*:*:*
cpe:2.3:a:tom_braider:count_per_day:1.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-15 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-3434

Mitre link : CVE-2012-3434

CVE.ORG link : CVE-2012-3434


JSON object : View

Products Affected

tom_braider

  • count_per_day

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')