Filtered by vendor Starfish Subscriptions
Filtered by product Rich Review Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36861 1 Starfish 1 Rich Review 2024-09-17 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Rich Reviews by Starfish plugin <= 1.9.14 at WordPress allows an attacker to delete reviews.
CVE-2021-24753 1 Starfish 1 Rich Review 2024-08-03 7.2 High
The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection issue