Lucene search

K

Pay-with-tweet Security Vulnerabilities

cve
cve

CVE-2012-5349

Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl...

5.9AI Score

0.003EPSS

2012-10-09 03:55 PM
21
cve
cve

CVE-2012-5350

SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet...

8.2AI Score

0.003EPSS

2012-10-09 03:55 PM
21