CVE-2019-17550

The Blog2Social plugin before 5.9.0 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the b2s_id parameter. The component is: views/b2s/post.calendar.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-11-13 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17550

Mitre link : CVE-2019-17550

CVE.ORG link : CVE-2019-17550


JSON object : View

Products Affected

adenion

  • blog2social
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')