CVE-2012-5349

Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wordpress:pay-with-tweet:*:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-09 15:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5349

Mitre link : CVE-2012-5349

CVE.ORG link : CVE-2012-5349


JSON object : View

Products Affected

wordpress

  • pay-with-tweet
  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')