CVE-2012-5229 – Slideshow Gallery <= 1.1.4 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-5229
Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter. Vulnerabilidad de ejecución de secuencias de comandos (XSS) css/gallery-css.php en el complemento Slideshow Gallery2 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro border. • https://www.exploit-db.com/exploits/36631 http://packetstormsecurity.org/files/view/109114/wpslideshowgallery-xss.txt http://www.securityfocus.com/bid/51678 https://exchange.xforce.ibmcloud.com/vulnerabilities/72748 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •