Vulnerabilities > Wpsymposiumpro > WP Symposium > 15.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-26 CVE-2015-9414 Cross-site Scripting vulnerability in Wpsymposiumpro Wp-Symposium
The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
4.3