Lucene search

K

Typofr Security Vulnerabilities

cve
cve

CVE-2021-34657

The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
28