Filtered by vendor Typofr Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-34657 1 Typofr Project 1 Typofr 2024-09-16 6.1 Medium
The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.