CVE-2013-1463

Cross-site scripting (XSS) vulnerability in js/tabletools/zeroclipboard.swf in the WP-Table Reloaded module before 1.9.4 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this might be the same vulnerability as CVE-2013-1808. If so, it is likely that CVE-2013-1463 will be REJECTed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-table_reloaded_project:wp-table_reloaded:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2013-02-07 05:56

Updated : 2024-02-28 12:00


NVD link : CVE-2013-1463

Mitre link : CVE-2013-1463

CVE.ORG link : CVE-2013-1463


JSON object : View

Products Affected

wp-table_reloaded_project

  • wp-table_reloaded
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')