Lucene search

K

Wp Customer Reviews Security Vulnerabilities

cve
cve

CVE-2024-1849

The WP Customer Reviews WordPress plugin before 3.7.1 does not validate a parameter allowing contributor and above users to redirect a page to a malicious...

9.2AI Score

0.0004EPSS

2024-04-15 05:15 AM
36
cve
cve

CVE-2023-4686

The WP Customer Reviews plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.6.6 via the ajax_enabled_posts function. This can allow authenticated attackers to extract sensitive data such as post titles and slugs, including those of protected and....

4.3CVSS

4.8AI Score

0.001EPSS

2023-11-22 04:15 PM
60
cve
cve

CVE-2023-4648

The WP Customer Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions.....

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-20 08:15 AM
25
cve
cve

CVE-2021-24296

The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are...

4.8CVSS

4.8AI Score

0.001EPSS

2021-05-24 11:15 AM
20
4
cve
cve

CVE-2021-24135

Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or...

6.1CVSS

6.1AI Score

0.002EPSS

2021-03-18 03:15 PM
22
cve
cve

CVE-2016-10902

The wp-customer-reviews plugin before 3.0.9 for WordPress has CSRF in the admin...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-21 01:15 PM
16
cve
cve

CVE-2016-10901

The wp-customer-reviews plugin before 3.0.9 for WordPress has XSS in the admin...

6.1CVSS

6AI Score

0.001EPSS

2019-08-21 01:15 PM
18