Lucene search

K

Heart5 Security Vulnerabilities

cve
cve

CVE-2011-0641

Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/admin.php in the StatPressCN plugin 1.9.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) what1, (2) what2, (3) what3, (4) what4, and (5) what5 parameters. NOTE: the provenance of this...

5.9AI Score

0.002EPSS

2011-01-25 07:00 PM
19