RSS   Vulnerabilities for 'White-label-cms'   RSS

2012-10-24
 
CVE-2012-5388

 

 
Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.

 
 
CVE-2012-5387

 

 
Cross-site request forgery (CSRF) vulnerability in wlcms-plugin.php in the White Label CMS plugin before 1.5.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify the developer name via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, as demonstrated by a developer name containing XSS sequences.

 

 >>> Vendor: Videousermanuals 2 Products
White-label-cms
White label cms


Copyright 2024, cxsecurity.com

 

Back to Top