Lucene search

K

GEO My WordPress Security Vulnerabilities

cve
cve

CVE-2024-32097

Cross-Site Request Forgery (CSRF) vulnerability in Eyal Fitoussi GEO my WordPress.This issue affects GEO my WordPress: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
28
cve
cve

CVE-2023-52134

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eyal Fitoussi GEO my WordPress.This issue affects GEO my WordPress: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-31 05:15 PM
46
cve
cve

CVE-2023-5467

The GEO my WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

5.2AI Score

0.001EPSS

2023-10-10 05:15 AM
48