Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to ab-testing-call-to-action-example/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-11T20:00:00

Updated: 2024-08-06T08:13:32.265Z

Reserved: 2015-11-25T00:00:00

Link: CVE-2015-8350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-11T20:29:00.423

Modified: 2018-10-09T19:58:25.160

Link: CVE-2015-8350

cve-icon Redhat

No data.