TheCartPress eCommerce Shopping Cart <= 1.1.5 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2011-5207
CVSS 6.1 (Medium)
Publicly Published December 31, 2011
Last Updated January 22, 2024
Researcher 6Scan

Description

Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter.

References

Share

Vulnerability Details for TheCartPress eCommerce Shopping Cart

Software Type Plugin
Software Slug thecartpress (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.6, or a newer patched version
Affected Version
  • <= 1.1.5
Patched Version
  • 1.1.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation