Lucene search

K

Wp-planet Security Vulnerabilities

cve
cve

CVE-2014-4592

Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 05:15 PM
118