Vulnerabilities > Wpdelicious > WP Delicious > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-29 CVE-2024-43935 Cross-site Scripting vulnerability in Wpdelicious WP Delicious
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.
network
low complexity
wpdelicious CWE-79
5.4