RSS   Vulnerabilities for
'Swipehq-payment-gateway-woocommerce'
   RSS

2019-12-27
 
CVE-2014-4558

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top