Product:

Wp_customer_reviews

(Gowebsolutions)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2023-11-22 CVE-2023-4686 The WP Customer Reviews plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.6.6 via the ajax_enabled_posts function. This can allow authenticated attackers to extract sensitive data such as post titles and slugs, including those of protected and trashed posts and pages in addition to other post types such as galleries. Wp_customer_reviews 4.3
2023-10-20 CVE-2023-4648 The WP Customer Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html... Wp_customer_reviews 4.8
2021-05-24 CVE-2021-24296 The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled Wp_customer_reviews 4.8
2021-03-18 CVE-2021-24135 Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML. Wp_customer_reviews 6.1
2019-08-21 CVE-2016-10902 The wp-customer-reviews plugin before 3.0.9 for WordPress has CSRF in the admin tools. Wp_customer_reviews 8.8
2019-08-21 CVE-2016-10901 The wp-customer-reviews plugin before 3.0.9 for WordPress has XSS in the admin tools. Wp_customer_reviews 6.1