RSS   Podatności dla 'Call to action'   RSS

2017-09-11
 
CVE-2015-8350

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to ab-testing-call-to-action-example/.

 

 >>> Vendor: Inboundnow 2 Produkty
Call to action
Wordpress landing pages


Copyright 2024, cxsecurity.com

 

Back to Top