Lucene search

K
cvelistMitreCVELIST:CVE-2014-4592
HistoryDec 27, 2019 - 4:50 p.m.

CVE-2014-4592

2019-12-2716:50:13
mitre
www.cve.org
1

0.001 Low

EPSS

Percentile

49.1%

Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.

0.001 Low

EPSS

Percentile

49.1%

Related for CVELIST:CVE-2014-4592