RSS   Podatności dla 'Relevanssi'   RSS

2018-04-04
 
CVE-2018-9034

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the tab GET parameter.

 
2017-11-17
 
CVE-2017-1000225

CWE-79
 

 
Reflected XSS in Relevanssi Premium version 1.14.8 when using relevanssi_didyoumean() could allow unauthenticated attacker to do almost anything an admin can

 
2017-07-17
 
CVE-2017-1000038

 

 
WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site

 
2015-01-02
 
CVE-2014-9443

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top