CVE-2013-5918

Cross-site scripting (XSS) vulnerability in platinum_seo_pack.php in the Platinum SEO plugin before 1.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:*:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.0:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.1:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:platinum_seo_project:platinum_seo_plugin:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-23 10:18

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5918

Mitre link : CVE-2013-5918

CVE.ORG link : CVE-2013-5918


JSON object : View

Products Affected

wordpress

  • wordpress

platinum_seo_project

  • platinum_seo_plugin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')