{"id":7893,"date":"2015-09-04T21:58:20","date_gmt":"2015-09-05T04:58:20","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7893"},"modified":"2023-02-06T14:13:43","modified_gmt":"2023-02-06T21:13:43","slug":"cve-2015-9230-bulletproof","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2015-9230-bulletproof\/","title":{"rendered":"CVE-2015-9230 – Cross-Site-Scripting Vulnerability in AIT Pro BulletProof Security"},"content":{"rendered":"

A Cross-Site Scripting vulnerability was identified on WordPress plugin BulletProof Security before .52.5 in the admin\/db-backup-security\/db-backup-security.php page.<\/p>\n","protected":false},"featured_media":7894,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7893"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":2,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7893\/revisions"}],"predecessor-version":[{"id":13713,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7893\/revisions\/13713"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/7894"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7893"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}