Multiple cross-site scripting (XSS) vulnerabilities in admin_panel.php in the Simon Elvery WP-Footnotes 2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) wp_footnotes_current_settings[priority], (2) wp_footnotes_current_settings[style_rules], (3) wp_footnotes_current_settings[pre_footnotes], and (4) wp_footnotes_current_settings[post_footnotes] parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-02-12T00:00:00

Updated: 2018-10-15T20:57:01

Reserved: 2008-02-11T00:00:00


Link: CVE-2008-0691

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-02-12T01:00:00.000

Modified: 2018-10-15T22:02:38.807


Link: CVE-2008-0691

JSON object: View

cve-icon Redhat Information

No data.

CWE