Lucene search

K
wpvulndbEthicalhack3rWPVDB-ID:4FF5D65A-BA61-439D-AB7F-745A0648FCCC
HistoryApr 12, 2016 - 12:00 a.m.

MW Font Changer <= 4.2.5 - Unauthenticated Reflected Cross-Site Scripting (XSS)

2016-04-1200:00:00
ethicalhack3r
wpscan.com
6

0.001 Low

EPSS

Percentile

42.1%

The MW Font Changer WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.

PoC

http://www.example.com/wp-content/plugins/parsi-font/css.php?size=“&gt;&lt;”

CPENameOperatorVersion
parsi-fontlt4.3

0.001 Low

EPSS

Percentile

42.1%

Related for WPVDB-ID:4FF5D65A-BA61-439D-AB7F-745A0648FCCC