Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2012-06-15T19:00:00

Updated: 2024-08-06T19:42:30.633Z

Reserved: 2012-05-14T00:00:00

Link: CVE-2012-2633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-06-15T19:55:01.593

Modified: 2013-10-07T16:29:24.243

Link: CVE-2012-2633

cve-icon Redhat

No data.