Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-02-28T17:00:00

Updated: 2024-08-06T09:58:16.040Z

Reserved: 2014-02-07T00:00:00

Link: CVE-2014-1888

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-01T00:01:09.183

Modified: 2018-10-30T16:27:51.233

Link: CVE-2014-1888

cve-icon Redhat

No data.