Lucene search

K

White-Label-Cms Security Vulnerabilities

cve
cve

CVE-2012-5387

Cross-site request forgery (CSRF) vulnerability in wlcms-plugin.php in the White Label CMS plugin before 1.5.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify the developer name via the wlcms_o_developer_name parameter in a save action t...

6.5AI Score

0.006EPSS

2012-10-24 05:55 PM
25
cve
cve

CVE-2012-5388

Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012...

5.5AI Score

0.006EPSS

2012-10-24 05:55 PM
31