Lucene search

K

Starfish Security Vulnerabilities

cve
cve

CVE-2021-36861

Cross-Site Request Forgery (CSRF) vulnerability in Rich Reviews by Starfish plugin <= 1.9.14 at WordPress allows an attacker to delete...

5.4CVSS

4.6AI Score

0.001EPSS

2022-08-05 04:15 PM
43
5
cve
cve

CVE-2021-24753

The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2021-12-27 11:15 AM
25
cve
cve

CVE-2001-1005

Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses weak encryption to store the user password in a registry key, which allows attackers who have access to the registry key to decrypt the password and gain...

7.2AI Score

0.006EPSS

2002-02-02 05:00 AM
33
cve
cve

CVE-2001-1006

Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA does not encrypt sensitive files and relies solely on its password feature to restrict access, which allows an attacker to read the files using a different...

6.9AI Score

0.004EPSS

2002-02-02 05:00 AM
23
cve
cve

CVE-2001-1007

Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses a small keyspace for device keys and does not impose a delay when an incorrect key is entered, which allows attackers to more quickly guess the key via a brute force...

6.9AI Score

0.003EPSS

2002-02-02 05:00 AM
23