CVE-2011-0641

Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/admin.php in the StatPressCN plugin 1.9.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) what1, (2) what2, (3) what3, (4) what4, and (5) what5 parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:heart5:statpresscn:1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-25 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0641

Mitre link : CVE-2011-0641

CVE.ORG link : CVE-2011-0641


JSON object : View

Products Affected

wordpress

  • wordpress

heart5

  • statpresscn
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')