Filtered by vendor Freshreader Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-0362 1 Freshreader 1 Freshreader 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in the RSS feed component in FreshReader before 1.0.07010600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to tag attributes.