RSS   Vulnerabilities for 'Slideshow gallery2'   RSS

2012-10-01
 
CVE-2012-5229

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.

 

 >>> Vendor: Wordpress 54 Products
Wordpress
Wordpress mu
BLIX
Blixed
Blixkrieg
Unamed theme
Unamed theme se
Sirius
POOL
Wordpressclassic
Pictpress
Wp-contactform
Cryptographp
Math comment spam protection plugin
Captcha
Filemanager
Wp forum
Wp cal plugin
Fgallery plugin
Adserve
Permalinks migration plugin
Wassup plugin
Wordspew
St newsletter plugin
Wp-footnotes
Search unleashed plugin
Dean logan wp-people plugin
Photo album plugin
Sniplets plugin
Wp download
WPSS
Download monitor plugin
Upload file plugin
Wp downloads manager
Spambam plugin
Page flip image gallery plugin
Peter's math anti-spam for wordpress
Wordpress-users
Fcchat widget
Plugin newsletter plugin
Alert before you post
Lanoba social plugin
Slideshow gallery2
Pay-with-tweet
Audio player
Terillion reviews plugin
Wp maintenance mode plugin
Booking system
Twitget plugin
Alipay plugin
Cbi referral manager
Amasin plugin
Gb gallery slideshow plugin
Mail plugin


Copyright 2024, cxsecurity.com

 

Back to Top