Lucene search

K

Role Scoper Security Vulnerabilities

cve
cve

CVE-2015-8353

Cross-site scripting (XSS) vulnerability in the Role Scoper plugin before 1.3.67 for WordPress allows remote attackers to inject arbitrary web script or HTML via the object_name parameter in a rs-object_role_edit page to wp-admin/admin.php.

6.1CVSS

6AI Score

0.002EPSS

2017-09-11 08:29 PM
20