Lucene search

K

Monarch Security Vulnerabilities

cve
cve

CVE-2016-11003

The Elegant Themes Bloom plugin before 1.1.1 for WordPress has privilege escalation.

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-20 03:15 PM
28
cve
cve

CVE-2016-11004

The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation.

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-20 03:15 PM
48