Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0511
HistoryFeb 01, 2018 - 2:00 p.m.

CVE-2018-0511

2018-02-0114:00:00
jpcert
www.cve.org
3

EPSS

0.001

Percentile

29.5%

Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "WP Retina 2x",
    "vendor": "Jordy Meow",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 5.2.2"
      }
    ]
  }
]

EPSS

0.001

Percentile

29.5%

Related for CVELIST:CVE-2018-0511