Church Admin < 0.810 - Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2015-4127
CVSS 6.1 (Medium)
Publicly Published May 22, 2015
Last Updated February 2, 2023
Researcher Viktor Gazdag

Description

Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.

References

Share

1 affected software package

Software Type Plugin
Software Slug church-admin (view on wordpress.org)
Patched? Yes
Remediation Update to version 0.810, or a newer patched version
Affected Version
  • < 0.810
Patched Version
  • 0.810

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation