Filtered by vendor Goldplugins Subscriptions
Filtered by product Easy Testimonials Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-12131 1 Goldplugins 1 Easy Testimonials 2024-09-16 N/A
The Easy Testimonials plugin 3.0.4 for WordPress has XSS in include/settings/display.options.php, as demonstrated by the Default Testimonials Width, View More Testimonials Link, and Testimonial Excerpt Options screens.
CVE-2018-19564 1 Goldplugins 1 Easy Testimonials 2024-09-16 N/A
Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.
CVE-2020-36749 1 Goldplugins 1 Easy Testimonials 2024-08-04 4.3 Medium
The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2020-14959 1 Goldplugins 1 Easy Testimonials 2024-08-04 5.4 Medium
Multiple XSS vulnerabilities in the Easy Testimonials plugin before 3.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the wp-admin/post.php Client Name, Position, Web Address, Other, Location Reviewed, Product Reviewed, Item Reviewed, or Rating parameter.
CVE-2022-4577 1 Goldplugins 1 Easy Testimonials 2024-08-03 5.4 Medium
The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.