CVE-2008-4733

Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep, (8) taglabel, and (9) tagheaderlabel parameters.
Configurations

Configuration 1


Information

Published : 2008-10-24 10:30

Updated : 2018-10-11 08:52


NVD link : CVE-2008-4733

Mitre link : CVE-2008-4733

Products Affected
No products.
CWE