Vulnerabilities > KN FIX Your Title Project

DATE CVE VULNERABILITY TITLE RISK
2021-08-23 CVE-2021-24547 Cross-site Scripting vulnerability in KN FIX Your Title Project KN FIX Your Title
The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator field.
3.5