Filtered by vendor Inboundnow Subscriptions
Filtered by product Call To Action Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-8350 1 Inboundnow 1 Call To Action 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to ab-testing-call-to-action-example/.