Filtered by vendor Appjetty Subscriptions
Filtered by product Show All Comments Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-4295 1 Appjetty 1 Show All Comments 2024-08-03 6.1 Medium
The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.