WordPress version 4.8 + contains a Cross Site Scripting (XSS) vulnerability in plugins.php or core wordpress on delete function that can result in An attacker can perform client side attacks which could be from stealing a cookie to code injection. This attack appear to be exploitable via an attacker must craft an URL with payload and send to the user. Victim need to open the link to be affected by reflected XSS. .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T16:00:00

Updated: 2024-08-05T12:40:47.266Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-1000556

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T16:29:02.790

Modified: 2018-08-20T12:56:42.333

Link: CVE-2018-1000556

cve-icon Redhat

No data.