Cross-Site Scripting (XSS) Vulnerabilities in Count Per Day WordPress Plugin

Cross-Site Scripting (XSS) Vulnerabilities in Count Per Day WordPress Plugin

CVE-2012-3434 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter.

Learn more about our Wordpress Pen Testing.