Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-10-03T16:15:23

Updated: 2022-10-03T16:15:23

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-3434

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-08-15T21:55:03.713

Modified: 2020-07-13T10:51:06.210


Link: CVE-2012-3434

JSON object: View

cve-icon Redhat Information

No data.

CWE