CVE-2014-4558

Summary: 
Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.
Published: 
Friday, December 27, 2019 - 19:15
cvss: 
5.0