The insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress allows authenticated XSS via the winp_item parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-13T14:58:03

Updated: 2024-08-05T01:10:41.718Z

Reserved: 2019-09-13T00:00:00

Link: CVE-2019-16289

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-13T15:15:11.570

Modified: 2019-09-16T13:58:37.777

Link: CVE-2019-16289

cve-icon Redhat

No data.