CVE-2015-9363

iThemes Exchange before 1.12.0 for WordPress has XSS via add_query_arg() and remove_query_arg().
Configurations

Configuration 1 (hide)

cpe:2.3:a:ithemes:exchange:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-28 12:15

Updated : 2024-02-28 17:08


NVD link : CVE-2015-9363

Mitre link : CVE-2015-9363

CVE.ORG link : CVE-2015-9363


JSON object : View

Products Affected

ithemes

  • exchange
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')