Lucene search

K

Shortpixel Adaptive Images Security Vulnerabilities - 2023

cve
cve

CVE-2023-0334

The ShortPixel Adaptive Images WordPress plugin before 3.6.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against any high privilege users such as admin

6.1CVSS

6AI Score

0.001EPSS

2023-02-27 04:15 PM
29
cve
cve

CVE-2023-32512

Cross-Site Request Forgery (CSRF) vulnerability in ShortPixel ShortPixel Adaptive Images – WebP, AVIF, CDN, Image Optimization plugin <= 3.7.1 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 10:15 PM
11