Filtered by vendor Web-dorado Subscriptions
Filtered by product Spider Facebook Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-1582 1 Web-dorado 1 Spider Facebook 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the appid parameter in a registration task to the default URI or remote administrators to inject arbitrary web script or HTML via the (2) asc_or_desc, (3) order_by, (4) page_number, (5) serch_or_not, or (6) search_events_by_title parameter in (a) the Spider_Facebook_manage page to wp-admin/admin.php or a (b) selectpagesforfacebook or (c) selectpostsforfacebook action to wp-admin/admin-ajax.php.