Vulnerabilities > Plot

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2015-5484 Cross-site Scripting vulnerability in Plot Plotly 1.0.0/1.0.1/1.0.2
Cross-site scripting (XSS) vulnerability in the Plotly plugin before 1.0.3 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via a post.
network
plot CWE-79
3.5
2019-08-27 CVE-2015-9347 Cross-site Scripting vulnerability in Plot Plotly 1.0.0/1.0.1/1.0.2
The wp-plotly plugin before 1.0.3 for WordPress has XSS by authors.
network
plot CWE-79
4.3