Vulnerabilities > Videousermanuals > White Label CMS > 1.5

DATE CVE VULNERABILITY TITLE RISK
2012-10-24 CVE-2012-5388 Cross-Site Scripting vulnerability in Videousermanuals White-Label-Cms 1.5
Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387.
3.5
2012-10-24 CVE-2012-5387 Cross-Site Request Forgery (CSRF) vulnerability in Videousermanuals White-Label-Cms
Cross-site request forgery (CSRF) vulnerability in wlcms-plugin.php in the White Label CMS plugin before 1.5.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify the developer name via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, as demonstrated by a developer name containing XSS sequences.
6.8