CVE-2019-14470

cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:userproplugin:user_pro:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-04 20:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14470

Mitre link : CVE-2019-14470

CVE.ORG link : CVE-2019-14470


JSON object : View

Products Affected

userproplugin

  • user_pro

instagram-php-api_project

  • instagram-php-api
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')