Multiple Cross-Site Scripting (XSS) Vulnerabilities in Pay With Tweet Plugin before 1.2

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Pay With Tweet Plugin before 1.2

CVE-2012-5349 · LOW Severity

AV:N/AC:H/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.

Learn more about our Web App Pen Testing.