CVE-2018-20462

An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
Configurations

Configuration 1

cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:*

Information

Published : 2018-12-25 09:29

Updated : 2019-01-09 03:11


NVD link : CVE-2018-20462

Mitre link : CVE-2018-20462

Products Affected
No products.
CWE