RSS   Podatności dla 'Alipay'   RSS

2021-09-06
 
CVE-2021-24390

CWE-89
 

 
A proid GET parameter of the WordPress??�?��??��?�???®?Alipay|?�´�??��?�??��????Tenpay|?�´???®?PayPal?��??�?�??�?????�???��?�? WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL injection.

 
2014-10-21
 
CVE-2014-4514

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in includes/api_tenpay/inc.tenpay_notify.php in the Alipay plugin 3.6.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to the getDebugInfo function.

 


Copyright 2024, cxsecurity.com

 

Back to Top