Lucene search

K

Themeist Security Vulnerabilities

cve
cve

CVE-2014-125099

A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality of the file dot-irecommendthis.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to...

9.8CVSS

9.8AI Score

0.001EPSS

2023-04-20 06:15 AM
14
cve
cve

CVE-2023-28696

Cross-Site Request Forgery (CSRF) vulnerability in Harish Chouhan, Themeist I Recommend Tplugin <= 3.9.0...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
37
cve
cve

CVE-2023-23673

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Harish Chouhan, Themeist I Recommend This plugin <= 3.8.3...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2014-10376

The i-recommend-this plugin before 3.7.3 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-16 09:15 PM
324