Lucene search

K

Supportezzy Ticket System Security Vulnerabilities

cve
cve

CVE-2014-9179

Cross-site scripting (XSS) vulnerability in the SupportEzzy Ticket System plugin 1.2.5 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the "URL (optional)" field in a new ticket.

5.5AI Score

0.001EPSS

2014-12-02 04:59 PM
23