Multiple cross-site scripting (XSS) vulnerabilities in the NEX-Forms Lite plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-08T21:00:00

Updated: 2024-08-06T12:40:19.123Z

Reserved: 2014-09-22T00:00:00

Link: CVE-2014-7151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-08T21:59:01.387

Modified: 2016-01-12T01:22:11.287

Link: CVE-2014-7151

cve-icon Redhat

No data.