Vulnerabilities (CVE)

Filtered by vendor Tagdiv Subscribe
Filtered by product Composer
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1596 1 Tagdiv 1 Composer 2023-12-10 N/A 6.1 MEDIUM
The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin