CVE-2015-9414

The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
References
Link Resource
https://wordpress.org/plugins/wp-symposium/#developers Product Third Party Advisory
https://wpvulndb.com/vulnerabilities/8175 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-26 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-9414

Mitre link : CVE-2015-9414

CVE.ORG link : CVE-2015-9414


JSON object : View

Products Affected

wpsymposiumpro

  • wp-symposium
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')