Lucene search

K

Aviplugins Security Vulnerabilities

cve
cve

CVE-2023-23818

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <= 3.5.7 versions.

5.9CVSS

4.9AI Score

0.0005EPSS

2023-06-12 01:15 PM
15
cve
cve

CVE-2023-5448

The WP Register Profile With Shortcode plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.9. This is due to missing or incorrect nonce validation on the update_password_validate function. This makes it possible for unauthenticated attackers to res...

8.8CVSS

8.4AI Score

0.002EPSS

2024-01-11 04:15 AM
21