Multiple cross-site scripting (XSS) vulnerabilities in ls/htmlchat.php in the VideoWhisper Live Streaming Integration plugin 4.25.3 and possibly earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) message parameter. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:55

Updated: 2022-10-03T16:14:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5714

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-09-09T17:55:06.297

Modified: 2013-09-19T00:31:25.777


Link: CVE-2013-5714

JSON object: View

cve-icon Redhat Information

No data.

CWE