Filtered by vendor Cybercompay Subscriptions
Filtered by product Swipehq-payment-gateway-wp-e-commerce Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-4559 1 Cybercompay 1 Swipehq-payment-gateway-wp-e-commerce 2020-01-06 6.1 Medium
Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe Checkout for WP e-Commerce plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) api_key, (2) payment_page_url, (3) merchant_id, (4) api_url, or (5) currency parameter.