RSS   Vulnerabilities for 'Wp customer reviews'   RSS

2021-05-24
 
CVE-2021-24296

CWE-79
 

 
The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled

 
2021-03-18
 
CVE-2021-24135

CWE-79
 

 
Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML.

 
2019-08-21
 
CVE-2016-10902

CWE-352
 

 
The wp-customer-reviews plugin before 3.0.9 for WordPress has CSRF in the admin tools.

 
 
CVE-2016-10901

CWE-79
 

 
The wp-customer-reviews plugin before 3.0.9 for WordPress has XSS in the admin tools.

 


Copyright 2024, cxsecurity.com

 

Back to Top