Lucene search

K

Nex-Forms Lite Project Security Vulnerabilities

cve
cve

CVE-2014-7151

Multiple cross-site scripting (XSS) vulnerabilities in the NEX-Forms Lite plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to wp-admin/admin-ajax.php.

6.1CVSS

6.1AI Score

0.001EPSS

2016-01-08 09:59 PM
22