Cross-site scripting (XSS) vulnerability in invite.php in the WP Symposium plugin before 13.04 for WordPress allows remote attackers to inject arbitrary web script or HTML via the u parameter.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2014-03-28T15:00:00

Updated: 2014-03-28T14:57:00

Reserved: 2013-03-26T00:00:00


Link: CVE-2013-2695

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-03-28T15:55:08.563

Modified: 2018-10-30T16:27:51.657


Link: CVE-2013-2695

JSON object: View

cve-icon Redhat Information

No data.

CWE