Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep, (8) taglabel, and (9) tagheaderlabel parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-24T10:00:00

Updated: 2024-08-07T10:24:21.039Z

Reserved: 2008-10-24T00:00:00

Link: CVE-2008-4733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-24T10:30:00.940

Modified: 2018-10-11T20:52:42.230

Link: CVE-2008-4733

cve-icon Redhat

No data.