Lucene search

K

Dhtmlxspreadsheet Security Vulnerabilities

cve
cve

CVE-2013-6281

Cross-site scripting (XSS) vulnerability in codebase/spreadsheet.php in the Spreadsheet (dhtmlxSpreadsheet) plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "page" parameter.

6AI Score

0.002EPSS

2013-10-25 02:55 PM
23