Lucene search

K

Call To Action Security Vulnerabilities

cve
cve

CVE-2015-8350

Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to a...

6.1CVSS

6.1AI Score

0.001EPSS

2017-09-11 08:29 PM
21