RSS   Vulnerabilities for 'Wordpress spreadsheet plugin'   RSS

2014-10-20
 
CVE-2014-8364

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.

 
 
CVE-2014-8363

CWE-89
 

 
SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top