Lucene search

K

Cactusthemes Security Vulnerabilities

cve
cve

CVE-2018-11568

Reflected XSS is possible in the GamePlan theme through 1.5.13.2 for WordPress because of insufficient input sanitization, as demonstrated by the s parameter. In some (but not all) cases, the '<' and '>' characters have < and >...

6.1CVSS

6.5AI Score

0.001EPSS

2018-05-30 10:29 PM
17