Vulnerabilities > WP Favorite Posts Project > WP Favorite Posts > 1.0

DATE CVE VULNERABILITY TITLE RISK
2016-03-26 CVE-2016-1160 Cross-site Scripting vulnerability in WP Favorite Posts Project WP Favorite Posts
Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3