CVE-2016-1000142

Reflected XSS in wordpress plugin parsi-font v4.2.5
References
Link Resource
http://www.securityfocus.com/bid/93802 Third Party Advisory VDB Entry
http://www.vapidlabs.com/wp/wp_advisory.php?v=435 Exploit Third Party Advisory
https://wordpress.org/plugins/parsi-font Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-10-10 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1000142

Mitre link : CVE-2016-1000142

CVE.ORG link : CVE-2016-1000142


JSON object : View

Products Affected

parsi-font_project

  • parsi-font
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')