RSS   Vulnerabilities for 'Antisnews'   RSS

2011-09-28
 
CVE-2011-3857

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Antisnews theme before 1.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top