Vulnerabilities > WP Glossary Project

DATE CVE VULNERABILITY TITLE RISK
2023-03-21 CVE-2022-41831 Cross-site Scripting vulnerability in WP Glossary Project WP Glossary
Auth.
network
low complexity
wp-glossary-project CWE-79
5.4