Vulnerabilities > Ultimate Weather Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-10 CVE-2014-4561 Cross-site Scripting vulnerability in Ultimate-Weather Project Ultimate-Weather 1.0
The ultimate-weather plugin 1.0 for WordPress has XSS
4.3