Filtered by vendor Cloud Manager Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0421 1 Cloud Manager Project 1 Cloud Manager 2023-11-07 6.1 Medium
The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.