Lucene search

K

Import Legacy Media Security Vulnerabilities

cve
cve

CVE-2014-4535

Cross-site scripting (XSS) vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-27 08:15 PM
139