Vulnerabilities (CVE)

Filtered by vendor Cartpauj Subscribe
Filtered by product Shortcode-redirect
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5325 2 Cartpauj, Wordpress 2 Shortcode-redirect, Wordpress 2023-12-10 2.1 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in the scr_do_redirect function in scr.php in the Shortcode Redirect plugin 1.0.01 and earlier for WordPress allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (1) url or (2) sec attributes in a redirect tag.