Lucene search

K
cvelistMitreCVELIST:CVE-2019-17515
HistoryNov 13, 2019 - 8:08 p.m.

CVE-2019-17515

2019-11-1320:08:30
mitre
www.cve.org

0.001 Low

EPSS

Percentile

32.7%

The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL.

0.001 Low

EPSS

Percentile

32.7%

Related for CVELIST:CVE-2019-17515