Cross-site scripting (XSS) vulnerability in WP-Table Reloaded module before 1.9.4 for WordPress

Cross-site scripting (XSS) vulnerability in WP-Table Reloaded module before 1.9.4 for WordPress

CVE-2013-1463 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in js/tabletools/zeroclipboard.swf in the WP-Table Reloaded module before 1.9.4 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this might be the same vulnerability as CVE-2013-1808. If so, it is likely that CVE-2013-1463 will be REJECTed.

Learn more about our Wordpress Pen Testing.