Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-04T17:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-10-04T00:00:00


Link: CVE-2011-5207

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-10-04T17:55:01.120

Modified: 2017-08-29T01:30:44.413


Link: CVE-2011-5207

JSON object: View

cve-icon Redhat Information

No data.

CWE