RSS   Vulnerabilities for 'Wp-planet'   RSS

2019-12-27
 
CVE-2014-4592

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top