Vulnerabilities > Iptanus > Wordpress File Upload > 2.7.6

DATE CVE VULNERABILITY TITLE RISK
2018-04-01 CVE-2018-9172 Cross-site Scripting vulnerability in Iptanus Wordpress File Upload
The Iptanus WordPress File Upload plugin before 4.3.3 for WordPress mishandles shortcode attributes.
network
iptanus CWE-79
3.5