Lucene search

K

Wordpress Spreadsheet Plugin Security Vulnerabilities - February

cve
cve

CVE-2014-8364

Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.

6AI Score

0.002EPSS

2014-10-20 05:55 PM
19