Lucene search

K

Cms Tree Page View Security Vulnerabilities

cve
cve

CVE-2023-30868

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jon Christopher CMS Tree Page View plugin <= 1.6.7...

7.1CVSS

5.9AI Score

0.001EPSS

2023-05-18 09:15 AM
20
cve
cve

CVE-2012-1834

Cross-site scripting (XSS) vulnerability in the cms_tpv_admin_head function in functions.php in the CMS Tree Page View plugin before 0.8.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cms_tpv_view parameter to...

6AI Score

0.003EPSS

2014-04-07 03:55 PM
21