Vulnerabilities > Wordpress > Slideshow Gallery2

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-5229 Cross-Site Scripting vulnerability in Wordpress Slideshow Gallery2
Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.
network
wordpress CWE-79
4.3