WP Symposium <= 14.10 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2014-8809
CVSS 6.1 (Medium)
Publicly Published November 26, 2014
Last Updated January 22, 2024
Researcher Kacper Szurek

Description

Multiple cross-site scripting (XSS) vulnerabilities in the WP Symposium plugin before 14.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter in an addComment action to ajax/profile_functions.php, (2) compose_text parameter in a sendMail action to ajax/mail_functions.php, (3) comment parameter in an add_comment action to ajax/lounge_functions.php, or (4) name parameter in a create_album action to ajax/gallery_functions.php.

References

Share

Vulnerability Details for WP Symposium

Software Type Plugin
Software Slug wp-symposium (view on wordpress.org)
Patched? Yes
Remediation Update to version 14.11, or a newer patched version
Affected Version
  • <= 14.10
Patched Version
  • 14.11

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation