Vulnerabilities > Relevanssi > Relevanssi > 3.5.7.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-9034 Cross-site Scripting vulnerability in Relevanssi
Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the tab GET parameter.
network
relevanssi CWE-79
3.5
2017-07-17 CVE-2017-1000038 Cross-site Scripting vulnerability in Relevanssi 3.5.7.1
WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site
network
relevanssi CWE-79
4.3