CVE-2016-4567

Cross-site scripting (XSS) vulnerability in flash/FlashMediaElement.as in MediaElement.js before 2.21.0, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via an obfuscated form of the jsinitfunction parameter, as demonstrated by "jsinitfunctio%gn."
Configurations

Configuration 1 (hide)

cpe:2.3:a:mediaelementjs:mediaelement.js:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-22 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-4567

Mitre link : CVE-2016-4567

CVE.ORG link : CVE-2016-4567


JSON object : View

Products Affected

mediaelementjs

  • mediaelement.js

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')