Arbitrary Script Injection in Advanced Text Widget Plugin for WordPress

Arbitrary Script Injection in Advanced Text Widget Plugin for WordPress

CVE-2011-4618 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

Learn more about our Wordpress Pen Testing.