Lucene search

K

Swipehq-Payment-Gateway-Wp-E-Commerce Security Vulnerabilities - February

cve
cve

CVE-2014-4559

Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe Checkout for WP e-Commerce plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) api_key, (2) payment_page_url, (3) merchant_id, (4) api_url, or (5) currenc...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 02:15 PM
52