RSS   Podatności dla 'Role scoper'   RSS

2017-09-11
 
CVE-2015-8353

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Role Scoper plugin before 1.3.67 for WordPress allows remote attackers to inject arbitrary web script or HTML via the object_name parameter in a rs-object_role_edit page to wp-admin/admin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top