Filtered by vendor Woothemes Subscriptions
Filtered by product Woocommerce Plugin Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-6313 1 Woothemes 1 Woocommerce Plugin 2014-10-22 N/A
Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the range parameter on the wc-reports page to wp-admin/admin.php.