CVE-2014-4536

CVE-2014-4536

Multiple cross-site scripting (XSS) vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter.

Source: CVE-2014-4536

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다