Lucene search

K

Wp-Funeral-Press Security Vulnerabilities

cve
cve

CVE-2013-3529

Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter.

6AI Score

0.024EPSS

2013-05-10 09:55 PM
20