CVE-2016-1160

Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN86517621/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000034 Third Party Advisory VDB Entry Vendor Advisory
https://wordpress.org/plugins/wp-favorite-posts/changelog/ Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_favorite_posts_project:wp_favorite_posts:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-03-26 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1160

Mitre link : CVE-2016-1160

CVE.ORG link : CVE-2016-1160


JSON object : View

Products Affected

wp_favorite_posts_project

  • wp_favorite_posts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')