Filtered by vendor Strategy11 Subscriptions
Filtered by product Awp Classifieds Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-31350 1 Strategy11 1 Awp Classifieds 2024-09-25 4.3 Medium
Missing Authorization vulnerability in AWP Classifieds Team AWP Classifieds.This issue affects AWP Classifieds: from n/a through 4.3.1.
CVE-2014-10012 1 Strategy11 1 Awp Classifieds 2024-09-25 N/A
Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI.
CVE-2014-10013 1 Strategy11 1 Awp Classifieds 2024-09-25 N/A
SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action.
CVE-2022-3254 1 Strategy11 1 Awp Classifieds 2024-09-25 9.8 Critical
The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL injection
CVE-2023-41801 1 Strategy11 1 Awp Classifieds 2024-09-25 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions.