Lucene search

K

Wp Delicious Security Vulnerabilities - February

cve
cve

CVE-2024-43935

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.

6.5CVSS

6.5AI Score

0.0004EPSS

2024-08-29 06:15 PM
23