Filtered by vendor Ays-pro Subscriptions
Filtered by product Secure Copy Content Protection And Content Locking Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-24931 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2024-08-03 9.8 Critical
The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.
CVE-2021-24484 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2024-08-03 7.2 High
The get_reports() function in the Secure Copy Content Protection and Content Locking WordPress plugin before 2.6.7 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2024-33587 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2024-08-02 5.3 Medium
Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through 3.9.0.
CVE-2024-6138 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2024-08-01 4.8 Medium
The Secure Copy Content Protection and Content Locking WordPress plugin before 4.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).