Vulnerabilities > Wordpress > Wassup Plugin > 1.7.2

DATE CVE VULNERABILITY TITLE RISK
2012-06-15 CVE-2012-2633 Cross-Site Scripting vulnerability in Wordpress Wassup Plugin
Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header.
network
wordpress CWE-79
4.3