Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-23T18:00:00

Updated: 2024-08-05T07:39:06.268Z

Reserved: 2018-04-22T00:00:00

Link: CVE-2018-10301

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-23T18:29:00.963

Modified: 2023-11-07T02:51:23.153

Link: CVE-2018-10301

cve-icon Redhat

No data.