CVE-2018-10301

Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:wd_instagram_feed:*:*:*:*:premium:wordpress:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@squeal/wd-instagram-feed-1-3-0-xss-vulnerabilities-cve-2018-10300-and-cve-2018-10301-7173ffc4c271', 'name': 'https://medium.com/@squeal/wd-instagram-feed-1-3-0-xss-vulnerabilities-cve-2018-10300-and-cve-2018-10301-7173ffc4c271', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40squeal/wd-instagram-feed-1-3-0-xss-vulnerabilities-cve-2018-10300-and-cve-2018-10301-7173ffc4c271 -

Information

Published : 2018-04-23 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10301

Mitre link : CVE-2018-10301

CVE.ORG link : CVE-2018-10301


JSON object : View

Products Affected

web-dorado

  • wd_instagram_feed
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')