Lucene search

K

Cms Tree Page View Security Vulnerabilities

cve
cve

CVE-2012-1834

Cross-site scripting (XSS) vulnerability in the cms_tpv_admin_head function in functions.php in the CMS Tree Page View plugin before 0.8.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cms_tpv_view parameter to...

5.9AI Score

0.003EPSS

2014-04-07 03:55 PM
19