Multiple cross-site scripting (XSS) vulnerabilities in the WP Symposium plugin before 14.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter in an addComment action to ajax/profile_functions.php, (2) compose_text parameter in a sendMail action to ajax/mail_functions.php, (3) comment parameter in an add_comment action to ajax/lounge_functions.php, or (4) name parameter in a create_album action to ajax/gallery_functions.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-24T18:00:00

Updated: 2024-08-06T13:26:02.603Z

Reserved: 2014-11-13T00:00:00

Link: CVE-2014-8809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-12-24T18:59:03.917

Modified: 2018-10-30T16:27:51.623

Link: CVE-2014-8809

cve-icon Redhat

No data.