CVE-2016-10868

The all-in-one-wp-security-and-firewall plugin before 4.0.5 for WordPress has XSS in the blacklist, file system, and file change detection settings pages.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tipsandtricks-hq:all_in_one_wp_security_\&_firewall:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-13 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10868

Mitre link : CVE-2016-10868

CVE.ORG link : CVE-2016-10868


JSON object : View

Products Affected

tipsandtricks-hq

  • all_in_one_wp_security_\&_firewall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')