Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN39819446/index.html Third Party Advisory
http://www.securityfocus.com/bid/99463 Third Party Advisory VDB Entry
https://wordpress.org/plugins/responsive-lightbox/#developers Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-07-07T13:00:00

Updated: 2017-07-10T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2243

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-07T13:29:01.397

Modified: 2017-07-14T14:26:26.573


Link: CVE-2017-2243

JSON object: View

cve-icon Redhat Information

No data.

CWE