1 results (0.002 seconds)

CVSS: 7.2EPSS: 2%CPEs: 13EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en user/obits.php del plugin WP FuneralPress versiones anteriores a v1.1.7 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante los parámetro (1) "message", (2) "photo-message", o (3) "youtube-message". • https://www.exploit-db.com/exploits/24914 http://packetstormsecurity.com/files/121030/WordPress-FuneralPress-1.1.6-Cross-Site-Scripting.html http://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-funeral-press&old=690038&new_path=%2Fwp-funeral-press&new=690038 http://seclists.org/fulldisclosure/2013/Mar/282 http://secunia.com/advisories/52809 http://wordpress.org/extend/plugins/wp-funeral-press/changelog http://www.exploit-db.com/exploits/24914 http://www.securityfocus.com/bid/58790 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •