CVE

CVE-2015-9468

CVE-2015-9468

The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.

Source: CVE-2015-9468

Exit mobile version