Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-06T02:00:00

Updated: 2024-08-06T18:23:29.321Z

Reserved: 2012-01-03T00:00:00

Link: CVE-2012-0287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-06T04:01:26.483

Modified: 2021-07-23T15:12:10.537

Link: CVE-2012-0287

cve-icon Redhat

No data.