Lucene search

K

Bulletproof-Security Security Vulnerabilities - November

cve
cve

CVE-2012-4268

Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header.

6AI Score

0.004EPSS

2012-08-13 10:55 PM
28
cve
cve

CVE-2013-3487

Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.

6.1AI Score

0.003EPSS

2014-03-03 04:55 PM
23