Vulnerabilities > I13Websolution > Responsive Filterable Portfolio

DATE CVE VULNERABILITY TITLE RISK
2023-04-18 CVE-2023-2119 Unspecified vulnerability in I13Websolution Responsive Filterable Portfolio
The Responsive Filterable Portfolio plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.0.19 due to insufficient input sanitization and output escaping.
network
low complexity
i13websolution
6.1