CWE
79
Advisory Published
Updated

CVE-2017-18539: XSS

First published: Wed Aug 21 2019(Updated: )

The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Deepsoft Weblibrarian<3.4.8.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for the weblibrarian plugin for WordPress?

    The vulnerability ID for the weblibrarian plugin for WordPress is CVE-2017-18539.

  • What is the severity of CVE-2017-18539?

    The severity of CVE-2017-18539 is medium.

  • How does the weblibrarian plugin before 3.4.8.6 for WordPress have XSS?

    The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes.

  • How can I fix CVE-2017-18539 in the weblibrarian plugin for WordPress?

    To fix CVE-2017-18539 in the weblibrarian plugin for WordPress, update to version 3.4.8.6 or later.

  • Where can I find more information about CVE-2017-18539?

    More information about CVE-2017-18539 can be found at the following references: [link1], [link2].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203