Lucene search

K

Layerslider Security Vulnerabilities

cve
cve

CVE-2023-47785

Cross-Site Request Forgery (CSRF) vulnerability in LayerSlider plugin <= 7.7.9 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
45
cve
cve

CVE-2023-47786

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LayerSlider plugin <= 7.7.9 versions.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-22 10:15 PM
50
cve
cve

CVE-2024-2879

The LayerSlider plugin for WordPress is vulnerable to SQL Injection via the ls_get_popup_markup action in versions 7.9.11 and 7.10.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated a...

9.8CVSS

8.1AI Score

0.004EPSS

2024-04-03 04:15 AM
46