CVE-2014-4561

The ultimate-weather plugin 1.0 for WordPress has XSS
Configurations

Configuration 1 (hide)

cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-10 14:15

Updated : 2024-02-28 17:28


NVD link : CVE-2014-4561

Mitre link : CVE-2014-4561

CVE.ORG link : CVE-2014-4561


JSON object : View

Products Affected

ultimate-weather_project

  • ultimate-weather
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')