Vulnerabilities > Relevanssi > Relevanssi > 3.3.7.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-9034 Cross-site Scripting vulnerability in Relevanssi
Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the tab GET parameter.
network
relevanssi CWE-79
3.5
2015-01-02 CVE-2014-9443 Cross-site Scripting vulnerability in Relevanssi 3.3.7.1
Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
relevanssi CWE-79
4.3