Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-01-24T01:00:00

Updated: 2024-08-07T00:09:19.399Z

Reserved: 2011-11-29T00:00:00

Link: CVE-2011-4618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-01-24T01:55:02.003

Modified: 2023-11-07T02:09:35.027

Link: CVE-2011-4618

cve-icon Redhat

No data.