CVE-2012-6312

Cross-site scripting (XSS) vulnerability in the Video Lead Form plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the errMsg parameter in a video-lead-form action to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:video-lead-form:uk-cookie:-:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-12-11 12:18

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6312

Mitre link : CVE-2012-6312

CVE.ORG link : CVE-2012-6312


JSON object : View

Products Affected

video-lead-form

  • uk-cookie

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')