Vulnerabilities > Fairsketch > Rise Ultimate Project Manager > 3.5.3

DATE CVE VULNERABILITY TITLE RISK
2024-01-15 CVE-2024-0545 Open Redirect vulnerability in Fairsketch Rise Ultimate Project Manager 3.5.3
A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3.
network
low complexity
fairsketch CWE-601
6.1