Multiple cross-site scripting (XSS) vulnerabilities in the LeagueManager plugin 3.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter in the show-league page or (2) season parameter in the team page to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-21T18:00:00

Updated: 2024-08-06T19:50:05.216Z

Reserved: 2012-05-21T00:00:00

Link: CVE-2012-2912

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T18:55:07.430

Modified: 2017-08-29T01:31:45.210

Link: CVE-2012-2912

cve-icon Redhat

No data.