Arbitrary Web Script Injection in Count Per Day WordPress Plugin

Arbitrary Web Script Injection in Count Per Day WordPress Plugin

CVE-2012-0895 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in map/map.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map parameter.

Learn more about our Wordpress Pen Testing.