Lucene search

K

Podcast Channels Security Vulnerabilities - February

cve
cve

CVE-2014-4544

Cross-site scripting (XSS) vulnerability in the Podcast Channels plugin 0.20 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the Filename parameter to getid3/demos/demo.write.php.

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 07:15 PM
138