RSS   Vulnerabilities for 'Alipay'   RSS

2014-10-21
 
CVE-2014-4514

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in includes/api_tenpay/inc.tenpay_notify.php in the Alipay plugin 3.6.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to the getDebugInfo function.

 

 >>> Vendor: Waisir 2 Products
Alipay plugin
Alipay


Copyright 2024, cxsecurity.com

 

Back to Top