Lucene search

K

Alipay Security Vulnerabilities - February

cve
cve

CVE-2014-4514

Cross-site scripting (XSS) vulnerability in includes/api_tenpay/inc.tenpay_notify.php in the Alipay plugin 3.6.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to the getDebugInfo function.

5.9AI Score

0.002EPSS

2014-10-21 03:55 PM
24
cve
cve

CVE-2021-24390

A proid GET parameter of the WordPress支付宝Alipay|财付通Tenpay|贝宝PayPal集成插件 WordPress plugin through 3.7.2 is not sanitised, properly escaped or validated before inserting to a SQL statement not delimited by quotes, leading to SQL injection.

7.2CVSS

7.2AI Score

0.001EPSS

2021-09-06 11:15 AM
39
4