Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-24T10:00:00

Updated: 2024-08-06T21:05:47.236Z

Reserved: 2012-10-15T00:00:00

Link: CVE-2012-5388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-24T17:55:02.093

Modified: 2017-08-29T01:32:40.417

Link: CVE-2012-5388

cve-icon Redhat

No data.