Lucene search

K

Cms Tree Page View Security Vulnerabilities

cve
cve

CVE-2012-1834

Cross-site scripting (XSS) vulnerability in the cms_tpv_admin_head function in functions.php in the CMS Tree Page View plugin before 0.8.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cms_tpv_view parameter to wp-admin/options-general.php.

6AI Score

0.003EPSS

2014-04-07 03:55 PM
24
cve
cve

CVE-2015-10119

A vulnerability, which was classified as problematic, has been found in View All Posts Page Plugin up to 0.9.0 on WordPress. This issue affects the function action_admin_notices_activation of the file view-all-posts-pages.php. The manipulation leads to cross site scripting. The attack may be initia...

6.1CVSS

6AI Score

0.002EPSS

2023-07-10 04:15 PM
16
cve
cve

CVE-2023-30868

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jon Christopher CMS Tree Page View plugin <= 1.6.7 versions.

7.1CVSS

5.9AI Score

0.001EPSS

2023-05-18 09:15 AM
23