CVE-2008-4733 Information

Share on:

Description

Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext (2) quotetext (3) originallypostedby (4) sep (5) maxtags (6) tagsep (7) tagheadersep (8) taglabel and (9) tagheaderlabel parameters.

Reference

http://chxsecurity.org/advisories/adv-3-full.txt http://secunia.com/advisories/32253 http://securityreason.com/securityalert/4492 http://www.securityfocus.com/archive/1/497313/100/0/threaded http://www.securityfocus.com/bid/31750 https://exchange.xforce.ibmcloud.com/vulnerabilities/45861