Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-05-10T21:00:00

Updated: 2024-08-06T16:14:55.329Z

Reserved: 2013-05-10T00:00:00

Link: CVE-2013-3529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-05-10T21:55:02.577

Modified: 2017-08-29T01:33:24.917

Link: CVE-2013-3529

cve-icon Redhat

No data.