CVE-2014-3923

Multiple cross-site scripting (XSS) vulnerabilities in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the logoLink parameter to (1) preview.swf, (2) preview_skin_rouge.swf, (3) preview_allchars.swf, or (4) preview_skin_overlay.swf in deploy/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitalzoomstudio:video_gallery:-:-:-:*:-:wordpress:*:*

History

No history.

Information

Published : 2014-05-30 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3923

Mitre link : CVE-2014-3923

CVE.ORG link : CVE-2014-3923


JSON object : View

Products Affected

digitalzoomstudio

  • video_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')