Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:36

Updated: 2022-10-03T16:20:36

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-8364

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-10-20T17:55:06.587

Modified: 2014-10-24T12:58:26.160


Link: CVE-2014-8364

JSON object: View

cve-icon Redhat Information

No data.

CWE