Lucene search

K

Count Per Day Security Vulnerabilities

cve
cve

CVE-2012-0895

Cross-site scripting (XSS) vulnerability in map/map.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map parameter.

6AI Score

0.007EPSS

2012-01-20 05:55 PM
27
cve
cve

CVE-2012-0896

Absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter.

9.2AI Score

0.018EPSS

2012-01-20 05:55 PM
29
cve
cve

CVE-2012-3434

Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.

5.9AI Score

0.004EPSS

2012-08-15 09:55 PM
27