Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wptouch_settings parameter to include/adsense-new.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-07T14:00:00Z

Updated: 2024-09-17T02:16:30.498Z

Reserved: 2011-04-07T00:00:00Z

Link: CVE-2010-4779

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-04-07T14:23:52.950

Modified: 2011-05-31T04:00:00.000

Link: CVE-2010-4779

cve-icon Redhat

No data.