Lucene search

K

Crony Cronjob Manager Security Vulnerabilities

cve
cve

CVE-2017-14530

WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences.

8CVSS

7.5AI Score

0.004EPSS

2017-09-18 01:29 AM
20