Filtered by vendor Ays-pro Subscriptions
Filtered by product Survey Maker Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-26256 1 Ays-pro 1 Survey Maker 2024-09-16 4.7 Medium
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Survey Maker WordPress plugin (versions <= 2.0.6).
CVE-2021-24459 1 Ays-pro 1 Survey Maker 2024-08-03 8.8 High
The get_results() and get_items() functions in the Survey Maker WordPress plugin before 1.5.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2023-23490 1 Ays-pro 1 Survey Maker 2024-08-02 8.8 High
The Survey Maker WordPress Plugin, version < 3.1.2, is affected by an authenticated SQL injection vulnerability in the 'surveys_ids' parameter of its 'ays_surveys_export_json' action.
CVE-2023-2572 1 Ays-pro 1 Survey Maker 2024-08-02 6.1 Medium
The Survey Maker WordPress plugin before 3.4.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
CVE-2023-0038 1 Ays-pro 1 Survey Maker 2024-08-02 7.2 High
The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts when submitting quizzes that will execute whenever a user accesses the submissions page.