Vulnerabilities > Jayj

DATE CVE VULNERABILITY TITLE RISK
2014-08-19 CVE-2014-3903 Cross-Site Scripting vulnerability in Jayj Cakifo
Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x before 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data.
network
jayj CWE-79
3.5