Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-5837 5.0
WordPress before 4.5.3 allows remote attackers to bypass intended access restrictions and remove a category attribute from a post via unspecified vectors.
30-11-2016 - 03:07 29-06-2016 - 14:10
Back to Top Mark selected
Back to Top