RSS   Podatności dla 'Wp-table reloaded'   RSS

2013-02-07
 
CVE-2013-1463

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in js/tabletools/zeroclipboard.swf in the WP-Table Reloaded module before 1.9.4 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top