CVE-2021-34649

CVE-2021-34649

The Simple Behance Portfolio WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `dark` parameter in the ~/titan-framework/iframe-font-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.2.

Source: CVE-2021-34649

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다