Update CVE-2015-4127.yaml

patch-1
Ritik Chaddha 2022-08-10 15:04:17 +05:30 committed by GitHub
parent 98f75b6390
commit 973a764f90
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 2 deletions

View File

@ -4,13 +4,13 @@ info:
name: WordPress Plugin church_admin - Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
Description: |
description: |
Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.
reference:
- https://www.exploit-db.com/exploits/37112
- https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408
- https://nvd.nist.gov/vuln/detail/CVE-2015-4127
tags: wordpress,xss,wp-plugin,wp
tags: cve,cve2015,wordpress,xss,wp-plugin,wp
requests:
- method: GET