Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2016-03-26T01:00:00

Updated: 2024-08-05T22:48:13.579Z

Reserved: 2015-12-26T00:00:00

Link: CVE-2016-1160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-03-26T01:59:00.120

Modified: 2021-09-13T10:49:29.897

Link: CVE-2016-1160

cve-icon Redhat

No data.