Vulnerabilities > Zotpress Project > Zotpress > 6.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-06-12 CVE-2023-32961 Cross-site Scripting vulnerability in Zotpress Project Zotpress 6.1.2
Unauth.
network
low complexity
zotpress-project CWE-79
6.1
2016-10-06 CVE-2016-1000217 SQL Injection vulnerability in Zotpress Project Zotpress 6.1.2
Zotpress plugin for WordPress SQLi in zp_get_account()
network
low complexity
zotpress-project CWE-89
7.5