Vulnerabilities > Totalpress

DATE CVE VULNERABILITY TITLE RISK
2023-10-26 CVE-2023-32116 Cross-site Scripting vulnerability in Totalpress Custom Post Types
Auth.
network
low complexity
totalpress CWE-79
4.8