Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN86517621/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000034 Third Party Advisory VDB Entry Vendor Advisory
https://wordpress.org/plugins/wp-favorite-posts/changelog/ Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2016-03-26T01:00:00

Updated: 2016-03-26T01:57:01

Reserved: 2015-12-26T00:00:00


Link: CVE-2016-1160

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-03-26T01:59:00.120

Modified: 2021-09-13T10:49:29.897


Link: CVE-2016-1160

JSON object: View

cve-icon Redhat Information

No data.

CWE