Filtered by vendor Wp Favorite Posts Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1160 1 Wp Favorite Posts Project 1 Wp Favorite Posts 2024-08-05 6.1 Medium
Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.