Lucene search

K
cvelistMitreCVELIST:CVE-2015-7667
HistoryDec 27, 2017 - 7:00 p.m.

CVE-2015-7667

2017-12-2719:00:00
mitre
www.cve.org
5

EPSS

0.002

Percentile

55.7%

Multiple cross-site scripting (XSS) vulnerabilities in (1) templates/admanagement/admanagement.php and (2) templates/adspot/adspot.php in the ResAds plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter.

EPSS

0.002

Percentile

55.7%