CVE-2008-4733

Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep, (8) taglabel, and (9) tagheaderlabel parameters.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:pressography:wp_comment_remix_plugin:*:*:*:*:*:*:*:*
cpe:2.3:a:pressography:wp_comment_remix_plugin:1.4:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-10-24 10:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-4733

Mitre link : CVE-2008-4733

CVE.ORG link : CVE-2008-4733


JSON object : View

Products Affected

pressography

  • wp_comment_remix_plugin

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')