CVE-2018-10300

Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's bio.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:wd_instagram_feed:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-04-23 11:29

Updated : 2019-06-26 11:15


NVD link : CVE-2018-10300

Mitre link : CVE-2018-10300


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • wd_instagram_feed