Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-28T14:00:00

Updated: 2016-12-29T18:57:01

Reserved: 2015-05-28T00:00:00


Link: CVE-2015-4127

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-05-28T14:59:08.440

Modified: 2016-12-31T02:59:32.313


Link: CVE-2015-4127

JSON object: View

cve-icon Redhat Information

No data.

CWE