1 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in admin_panel.php in the Simon Elvery WP-Footnotes 2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) wp_footnotes_current_settings[priority], (2) wp_footnotes_current_settings[style_rules], (3) wp_footnotes_current_settings[pre_footnotes], and (4) wp_footnotes_current_settings[post_footnotes] parameters. Múltiples vulnerabilidades de secuencias de sitios cruzados (XSS) en admin_panel.php de la extensión Simon Elvery WP-Footnotes 2.2 para WordPress permiten a atacantes remoros inyectar web script o HTML de su elección a través de los parámetros (1) wp_footnotes_current_settings[priority], (2) wp_footnotes_current_settings[style_rules], (3) wp_footnotes_current_settings[pre_footnotes], y (4) wp_footnotes_current_settings[post_footnotes]. • https://www.exploit-db.com/exploits/31092 http://secunia.com/advisories/28772 http://securityreason.com/securityalert/3634 http://www.securityfocus.com/archive/1/487430/100/0/threaded http://www.securityfocus.com/bid/27572 https://exchange.xforce.ibmcloud.com/vulnerabilities/40218 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •