CVE-2019-16289

The insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress allows authenticated XSS via the winp_item parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-13 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-16289

Mitre link : CVE-2019-16289

CVE.ORG link : CVE-2019-16289


JSON object : View

Products Affected

webcraftic

  • woody_ad_snippets
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')