Arbitrary Web Script Injection Vulnerability in WordPress Spreadsheet (wpSS) Plugin 0.62

Arbitrary Web Script Injection Vulnerability in WordPress Spreadsheet (wpSS) Plugin 0.62

CVE-2014-8364 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.

Learn more about our Wordpress Pen Testing.