Vulnerabilities > Typofr Project

DATE CVE VULNERABILITY TITLE RISK
2021-08-16 CVE-2021-34657 Cross-site Scripting vulnerability in Typofr Project Typofr
The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.
4.3