CVE-2015-9230

In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ait-pro:bulletproof_security:.52.4:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-09-12 22:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-9230

Mitre link : CVE-2015-9230

CVE.ORG link : CVE-2015-9230


JSON object : View

Products Affected

ait-pro

  • bulletproof_security
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')