Lucene search

K

Church Admin Security Vulnerabilities

cve
cve

CVE-2018-20971

The church-admin plugin before 1.2550 for WordPress has CSRF affecting the upload of a bible reading plan.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-16 09:15 PM
367
cve
cve

CVE-2023-30782

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.5 versions.

7.1CVSS

5.9AI Score

0.0005EPSS

2023-08-16 10:15 AM
9