Lucene search

K

Wp Comment Remix Plugin Security Vulnerabilities

cve
cve

CVE-2008-4732

SQL injection vulnerability in ajax_comments.php in the WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the p...

8.5AI Score

0.002EPSS

2008-10-24 10:30 AM
27
cve
cve

CVE-2008-4734

Cross-site request forgery (CSRF) vulnerability in the wpcr_do_options_page function in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to perform unauthorized actions as administrators via a request that sets the wpcr_hidden_form_input...

6.9AI Score

0.002EPSS

2008-10-24 10:30 AM
19
cve
cve

CVE-2008-4733

Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep,...

5.9AI Score

0.003EPSS

2008-10-24 10:30 AM
28