CVE-2013-5098

Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.3.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the sort parameter, a different vulnerability than CVE-2013-3262.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mikejolley:download_monitor:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.0:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.1:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.2:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.3:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.4:*:*:*:*:wordpress:*:*
cpe:2.3:a:mikejolley:download_monitor:1.0.5:*:*:*:*:wordpress:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-09 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5098

Mitre link : CVE-2013-5098

CVE.ORG link : CVE-2013-5098


JSON object : View

Products Affected

mikejolley

  • download_monitor

wordpress

  • wordpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')