CVE-2018-0546

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN33527174/index.html Third Party Advisory VDB Entry
https://plugins.trac.wordpress.org/changeset/1742744/ Third Party Advisory
https://wordpress.org/plugins/wp-all-import/#developers Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:soflyy:wp_all_import:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-03-09 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0546

Mitre link : CVE-2018-0546

CVE.ORG link : CVE-2018-0546


JSON object : View

Products Affected

soflyy

  • wp_all_import
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')