Cross-Site Scripting (XSS) Vulnerability in WordPress Whois Search Plugin

Cross-Site Scripting (XSS) Vulnerability in WordPress Whois Search Plugin

CVE-2011-5194 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin before 1.4.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the domain parameter, a different vulnerability than CVE-2011-5193.

Learn more about our Wordpress Pen Testing.