Lucene search

K

Jsmol2Wp Security Vulnerabilities

cve
cve

CVE-2018-20462

An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2018-12-25 09:29 PM
38
cve
cve

CVE-2018-20463

An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. There is an arbitrary file read vulnerability via ../ directory traversal in query=php://filter/resource= in the jsmol.php query string. This can also be used for SSRF.

7.5CVSS

7.4AI Score

0.034EPSS

2018-12-25 09:29 PM
56
2