Vulnerabilities (CVE)

Filtered by vendor Wp Favorite Posts Project Subscribe
Filtered by product Wp Favorite Posts
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1160 1 Wp Favorite Posts Project 1 Wp Favorite Posts 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.