CVE-2015-8350

Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to ab-testing-call-to-action-example/.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:inboundnow:call_to_action:*:*:*:*:*:wordpress:*:*

Information

Published : 2017-09-11 13:29

Updated : 2018-10-09 12:58


NVD link : CVE-2015-8350

Mitre link : CVE-2015-8350


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

inboundnow

  • call_to_action