Lucene search

K
cvelistMitreCVELIST:CVE-2015-9414
HistorySep 25, 2019 - 11:27 p.m.

CVE-2015-9414

2019-09-2523:27:56
mitre
www.cve.org
3

EPSS

0.001

Percentile

44.6%

The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.

EPSS

0.001

Percentile

44.6%

Related for CVELIST:CVE-2015-9414