CVE-2015-4063

Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-05-27 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4063

Mitre link : CVE-2015-4063

CVE.ORG link : CVE-2015-4063


JSON object : View

Products Affected

newstatpress_project

  • newstatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')