CVE

CVE-2017-18565

CVE-2017-18565

The updater plugin before 1.35 for WordPress has multiple XSS issues.

Source: CVE-2017-18565

Exit mobile version