Vulnerabilities > Farcry Solr PRO Project

DATE CVE VULNERABILITY TITLE RISK
2022-12-28 CVE-2018-25055 Cross-site Scripting vulnerability in Farcry Solr PRO Project Farcry Solr PRO
A vulnerability was found in FarCry Solr Pro Plugin up to 1.5.x.
network
low complexity
farcry-solr-pro-project CWE-79
6.1