CVE-2014-3842

Multiple cross-site scripting (XSS) vulnerabilities in the iMember360 plugin 3.8.012 through 3.9.001 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) decrypt or (2) encrypt parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imember360:imember360:3.8.012:*:*:*:*:wordpress:*:*
cpe:2.3:a:imember360:imember360:3.8.013:*:*:*:*:wordpress:*:*
cpe:2.3:a:imember360:imember360:3.8.014:*:*:*:*:wordpress:*:*
cpe:2.3:a:imember360:imember360:3.9.000:*:*:*:*:wordpress:*:*
cpe:2.3:a:imember360:imember360:3.9.001:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2014-05-22 15:13

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3842

Mitre link : CVE-2014-3842

CVE.ORG link : CVE-2014-3842


JSON object : View

Products Affected

imember360

  • imember360
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')