An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T21:00:00

Updated: 2024-08-05T12:05:17.214Z

Reserved: 2018-12-25T00:00:00

Link: CVE-2018-20462

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-25T21:29:00.247

Modified: 2019-01-09T15:11:44.127

Link: CVE-2018-20462

cve-icon Redhat

No data.