Filtered by vendor Antoine Hurkmans Subscriptions
Filtered by product Football Pool Wordpress Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43139 1 Antoine Hurkmans 1 Football Pool Wordpress 2024-08-13 6.5 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a through 2.11.9.