Vulnerabilities > Nickelpro

DATE CVE VULNERABILITY TITLE RISK
2018-09-17 CVE-2018-17138 Cross-site Scripting vulnerability in Nickelpro Jibu PRO 1.6/1.7
The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.
network
nickelpro CWE-79
3.5