Filtered by vendor Tagdiv Subscriptions
Filtered by product Composer Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5212 1 Tagdiv 2 Composer, Tagdiv Composer 2024-09-03 6.1 Medium
The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_register_forum_user function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2024-3886 1 Tagdiv 2 Composer, Tagdiv Composer 2024-09-03 6.1 Medium
The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_check_envato_code function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-1596 1 Tagdiv 1 Composer 2024-08-02 6.1 Medium
The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin