CVE-2019-5970

Cross-site scripting vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sukimalab:attendance_manager:*:*:*:*:*:wordpress:*:*

History

29 Jul 2022, 17:05

Type Values Removed Values Added
References (MISC) https://wordpress.org/plugins/attendance-manager/#developers - Product, Third Party Advisory (MISC) https://wordpress.org/plugins/attendance-manager/#developers - Product, Release Notes, Third Party Advisory
References (MISC) https://wpvulndb.com/vulnerabilities/9434 - (MISC) https://wpvulndb.com/vulnerabilities/9434 - Third Party Advisory

Information

Published : 2019-07-05 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5970

Mitre link : CVE-2019-5970

CVE.ORG link : CVE-2019-5970


JSON object : View

Products Affected

sukimalab

  • attendance_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')