Lucene search

K
cvelistMitreCVELIST:CVE-2014-7151
HistoryJan 08, 2016 - 9:00 p.m.

CVE-2014-7151

2016-01-0821:00:00
mitre
www.cve.org
4

EPSS

0.001

Percentile

50.9%

Multiple cross-site scripting (XSS) vulnerabilities in the NEX-Forms Lite plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to wp-admin/admin-ajax.php.

EPSS

0.001

Percentile

50.9%

Related for CVELIST:CVE-2014-7151