Vulnerabilities > Ahmattox

DATE CVE VULNERABILITY TITLE RISK
2011-03-01 CVE-2010-4747 Cross-Site Scripting vulnerability in Ahmattox Processing Embed Plugin 0.5
Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pluginurl parameter.
4.3