CVE

CVE-2017-18581

CVE-2017-18581

The time-sheets plugin before 1.5.0 for WordPress has XSS via the old timesheet list.

Source: CVE-2017-18581

Exit mobile version