CVE-2018-16285

The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php.
References
Link Resource
https://risataim.blogspot.com/2018/09/xss-en-plugin-userpro-de-wordpress.html Exploit Technical Description Third Party Advisory
https://wpvulndb.com/vulnerabilities/9124 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:userproplugin:userpro:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-09-06 23:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-16285

Mitre link : CVE-2018-16285

CVE.ORG link : CVE-2018-16285


JSON object : View

Products Affected

userproplugin

  • userpro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')