Vulnerabilities > Themeisle > Visualizer > 3.4.2

DATE CVE VULNERABILITY TITLE RISK
2023-05-03 CVE-2023-23708 Cross-site Scripting vulnerability in Themeisle Visualizer
Auth.
network
low complexity
themeisle CWE-79
5.4
2023-03-28 CVE-2022-46848 Cross-site Scripting vulnerability in Themeisle Visualizer
Auth.
network
low complexity
themeisle CWE-79
5.4
2022-07-18 CVE-2022-2444 Deserialization of Untrusted Data vulnerability in Themeisle Visualizer
The Visualizer: Tables and Charts Manager for WordPress plugin for WordPress is vulnerable to deserialization of untrusted input via the 'remote_data' parameter in versions up to, and including 3.7.9.
network
low complexity
themeisle CWE-502
8.8