Vulnerabilities > Mooveagency > Select ALL Categories AND Taxonomies Change Checkbox TO Radio Buttons

DATE CVE VULNERABILITY TITLE RISK
2021-05-14 CVE-2021-24287 Cross-site Scripting vulnerability in Mooveagency Select ALL Categories and Taxonomies, Change Checkbox to Radio Buttons
The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue
4.3