Filtered by vendor Simple-behace-portfolio Project Subscriptions
Filtered by product Simple-behace-portfolio Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-34649 1 Simple-behace-portfolio Project 1 Simple-behace-portfolio 2024-09-16 6.1 Medium
The Simple Behance Portfolio WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `dark` parameter in the ~/titan-framework/iframe-font-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.2.