Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-9301 7.5
The liveforms plugin before 3.2.0 for WordPress has SQL injection.
09-09-2019 - 13:52 13-08-2019 - 17:15
CVE-2017-18497 4.3
The liveforms plugin before 3.4.0 for WordPress has XSS.
15-08-2019 - 17:38 13-08-2019 - 17:15
Back to Top Mark selected
Back to Top