CVE-2013-5978

Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Product name or (2) Price description fields via a request to wp-admin/admin.php. NOTE: This issue may only cross privilege boundaries if used in combination with CVE-2013-5977.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cart66:cart66_lite_plugin:*:-:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-12-11 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-5978

Mitre link : CVE-2013-5978

CVE.ORG link : CVE-2013-5978


JSON object : View

Products Affected

cart66

  • cart66_lite_plugin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')