Vulnerabilities > W3Eden > Pricing Table

DATE CVE VULNERABILITY TITLE RISK
2022-04-11 CVE-2021-36896 Cross-site Scripting vulnerability in W3Eden Pricing Table
Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Pricing Table (WordPress plugin) versions <= 1.5.2
network
w3eden CWE-79
3.5