CVE-2014-4544

Summary: 
Cross-site scripting (XSS) vulnerability in the Podcast Channels plugin 0.20 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the Filename parameter to getid3/demos/demo.write.php.
Published: 
Friday, December 27, 2019 - 19:15
cvss: 
5.0