CVE-2012-0287

Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wordpress:wordpress:3.3:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*

History

23 Jul 2021, 15:12

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:ie:*:*:*:*:*:*:*:* cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*

Information

Published : 2012-01-06 04:01

Updated : 2023-12-10 11:03


NVD link : CVE-2012-0287

Mitre link : CVE-2012-0287

CVE.ORG link : CVE-2012-0287


JSON object : View

Products Affected

microsoft

  • internet_explorer

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')