Cross-Site Scripting (XSS) Vulnerabilities in BulletProof Security Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerabilities in BulletProof Security Plugin for WordPress

CVE-2013-3487 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.

Learn more about our Wordpress Pen Testing.