CVE-2012-4768

Cross-site scripting (XSS) vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2014-09-04 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2012-4768

Mitre link : CVE-2012-4768

CVE.ORG link : CVE-2012-4768


JSON object : View

Products Affected

mikejolley

  • download_monitor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')