Vulnerabilities > Social Microblogging PRO Project

DATE CVE VULNERABILITY TITLE RISK
2015-01-05 CVE-2014-9516 Cross-site Scripting vulnerability in Social Microblogging PRO Project Social Microblogging PRO 1.5
Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.
4.3