CVE-2013-3529

Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:smartypantsplugins:wp-funeral-press:*:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:smartypantsplugins:wp-funeral-press:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-05-10 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-3529

Mitre link : CVE-2013-3529

CVE.ORG link : CVE-2013-3529


JSON object : View

Products Affected

smartypantsplugins

  • wp-funeral-press

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')