Filtered by vendor Flashy Project Subscriptions
Filtered by product Flashy Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-0901 1 Flashy Project 1 Flashy 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the duwasai flashy theme 1.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.