CVE-2014-4559

CVE-2014-4559

Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe Checkout for WP e-Commerce plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) api_key, (2) payment_page_url, (3) merchant_id, (4) api_url, or (5) currency parameter.

Source: CVE-2014-4559

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다