Vulnerabilities > Cloud Manager Project

DATE CVE VULNERABILITY TITLE RISK
2023-05-08 CVE-2023-0421 Unspecified vulnerability in Cloud Manager Project Cloud Manager
The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.
network
low complexity
cloud-manager-project
6.1