Lucene search

K

Wordpress Spreadsheet Plugin Security Vulnerabilities

cve
cve

CVE-2014-8364

Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.

6AI Score

0.002EPSS

2022-10-03 04:20 PM
18