Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-13T22:00:00

Updated: 2024-08-06T20:28:07.649Z

Reserved: 2012-08-13T00:00:00

Link: CVE-2012-4268

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-13T22:55:01.303

Modified: 2017-08-29T01:32:15.510

Link: CVE-2012-4268

cve-icon Redhat

No data.