Lucene search

K

Slideshow Gallery2 Security Vulnerabilities

cve
cve

CVE-2012-5229

Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border...

6AI Score

0.002EPSS

2012-10-01 08:55 PM
20