Lucene search

K
cvelistMitreCVELIST:CVE-2012-5388
HistoryOct 24, 2012 - 10:00 a.m.

CVE-2012-5388

2012-10-2410:00:00
mitre
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.

5.4 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%