Page 57 of 281 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 8

Multiple cross-site scripting (XSS) vulnerabilities in Wordpress 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) redirect_to, text, popupurl, or popuptitle parameters to wp-login.php, (2) redirect_url parameter to admin-header.php, (3) popuptitle, popupurl, content, or post_title parameters to bookmarklet.php, (4) cat_ID parameter to categories.php, (5) s parameter to edit.php, or (6) s or mode parameter to edit-comments.php. • https://www.exploit-db.com/exploits/24642 https://www.exploit-db.com/exploits/24643 https://www.exploit-db.com/exploits/24644 https://www.exploit-db.com/exploits/24646 https://www.exploit-db.com/exploits/24645 https://www.exploit-db.com/exploits/24641 http://marc.info/?l=bugtraq&m=109641484723194&w=2 http://secunia.com/advisories/12683 http://securitytracker.com/id?1011440 http://www.securityfocus.com/bid/11268 https://exchange.xforce.ibmcloud.com/vulnerabilities/17532 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •