Filtered by vendor Themeist Subscriptions
Filtered by product I Recommend This Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-125099 1 Themeist 1 I Recommend This 2024-08-06 6.3 Medium
A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality of the file dot-irecommendthis.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 058b3ef5c7577bf557557904a53ecc8599b13649. It is recommended to upgrade the affected component. The identifier VDB-226309 was assigned to this vulnerability.
CVE-2014-10376 1 Themeist 1 I Recommend This 2024-08-06 N/A
The i-recommend-this plugin before 3.7.3 for WordPress has SQL injection.
CVE-2023-28696 1 Themeist 1 I Recommend This 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Harish Chouhan, Themeist I Recommend This allows Cross Site Request Forgery.This issue affects I Recommend This: from n/a through 3.9.0.
CVE-2023-23673 1 Themeist 1 I Recommend This 2024-08-02 5.9 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Harish Chouhan, Themeist I Recommend This plugin <= 3.8.3 versions.