Multiple cross-site scripting (XSS) vulnerabilities in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) search_words parameter in a search action to wpf.class.php or (2) togroupusers parameter in an add_user_togroup action to fs-admin/fs-admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2014-03-28T15:00:00

Updated: 2024-08-06T14:33:05.556Z

Reserved: 2013-01-02T00:00:00

Link: CVE-2013-0734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-28T15:55:08.327

Modified: 2017-08-29T01:33:08.357

Link: CVE-2013-0734

cve-icon Redhat

No data.