CVE-2012-5229

Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wordpress:slideshow_gallery2:-:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-01 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5229

Mitre link : CVE-2012-5229

CVE.ORG link : CVE-2012-5229


JSON object : View

Products Affected

wordpress

  • wordpress
  • slideshow_gallery2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')