Lucene search

K

Wassup Plugin Security Vulnerabilities

cve
cve

CVE-2012-2633

Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP...

6.1AI Score

0.006EPSS

2012-06-15 07:55 PM
20
cve
cve

CVE-2008-0520

Multiple SQL injection vulnerabilities in main.php in the WassUp plugin 1.4 through 1.4.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) from_date or (2) to_date parameter to...

8.9AI Score

0.001EPSS

2008-01-31 08:00 PM
20