Lucene search

K

Debug Bar Plugin Security Vulnerabilities

cve
cve

CVE-2013-10021

A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely.....

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 09:15 PM
26