Vulnerabilities (CVE)

Filtered by vendor Themify Subscribe
Filtered by product Framework
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-20002 1 Themify 1 Framework 2023-12-10 7.5 HIGH 9.8 CRITICAL
Elemin allows remote attackers to upload and execute arbitrary PHP code via the Themify framework (before 1.2.2) wp-content/themes/elemin/themify/themify-ajax.php file.