RSS   Podatności dla 'Dhtmlxspreadsheet'   RSS

2013-10-25
 
CVE-2013-6281

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in codebase/spreadsheet.php in the Spreadsheet (dhtmlxSpreadsheet) plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "page" parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top