Lucene search

K

Image Manager Security Vulnerabilities

cve
cve

CVE-2012-3414

Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFUpload 2.2.0.1 and earlier, as used in WordPress before 3.3.2, TinyMCE Image Manager 1.1, and other products, allows remote attackers to inject arbitrary web script or HTML via the movieName parameter, related to the...

5.4AI Score

0.034EPSS

2013-07-19 02:36 PM
100