CVE-2015-10132

A vulnerability classified as problematic was found in Thimo Grauerholz WP-Spreadplugin up to 3.8.6.1 on WordPress. This vulnerability affects unknown code of the file spreadplugin.php. The manipulation of the argument Spreadplugin leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 3.8.6.6 is able to address this issue. The name of the patch is a9b9afc641854698e80aa5dd9ababfc8e0e57d69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-261676.
Configurations

No configuration.

History

22 Apr 2024, 13:28

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Thimo Grauerholz WP-Spreadplugin hasta 3.8.6.1 en WordPress y clasificada como problemática. Esta vulnerabilidad afecta a un código desconocido del archivo spreadplugin.php. La manipulación del argumento Spreadplugin conduce a Cross Site Scripting. El ataque se puede iniciar de forma remota. La actualización a la versión 3.8.6.6 puede solucionar este problema. El nombre del parche es a9b9afc641854698e80aa5dd9ababfc8e0e57d69. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-261676.

21 Apr 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-21 20:15

Updated : 2024-04-22 13:28


NVD link : CVE-2015-10132

Mitre link : CVE-2015-10132

CVE.ORG link : CVE-2015-10132


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')