Arbitrary Web Script Injection in TheCartPress Plugin for WordPress

Arbitrary Web Script Injection in TheCartPress Plugin for WordPress

CVE-2011-5207 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter.

Learn more about our Wordpress Pen Testing.