White Label CMS < 1.5.1 - Cross-Site Scripting

7.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2012-5388
CVSS 7.1 (High)
Publicly Published October 21, 2012
Last Updated January 22, 2024
Researcher pcsjj

Description

Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.

References

Share

Vulnerability Details for White Label CMS

Software Type Plugin
Software Slug white-label-cms (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.5.1, or a newer patched version
Affected Version
  • < 1.5.1
Patched Version
  • 1.5.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation