Lucene search

K

Testimonial Slider Security Vulnerabilities - February

cve
cve

CVE-2015-9417

The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.

6.5CVSS

6.6AI Score

0.001EPSS

2019-09-26 12:15 AM
51
cve
cve

CVE-2018-5372

The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter).

8.8CVSS

9.2AI Score

0.001EPSS

2018-01-12 09:29 AM
24
cve
cve

CVE-2022-44741

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on WordPress.

8.8CVSS

8.2AI Score

0.001EPSS

2022-11-08 07:15 PM
25
5
cve
cve

CVE-2024-1745

The Testimonial Slider WordPress plugin before 2.3.7 does not properly ensure that a user has the necessary capabilities to edit certain sensitive Testimonial Slider WordPress plugin before 2.3.7 settings, making it possible for users with at least the Author role to edit them.

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-26 05:15 AM
43
cve
cve

CVE-2024-1746

The Testimonial Slider WordPress plugin before 2.3.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

7.6AI Score

0.0004EPSS

2024-04-15 05:15 AM
33