Filtered by vendor Wp Custom Cursors Project Subscriptions
Filtered by product Wp Custom Cursors Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3149 1 Wp Custom Cursors Project 1 Wp Custom Cursors 2024-08-03 6.1 Medium
The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when creating and editing cursors, which could allow attackers to made a logged in admin perform such actions via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping in some of the cursor options, it could also lead to Stored Cross-Site Scripting
CVE-2022-3151 1 Wp Custom Cursors Project 1 Wp Custom Cursors 2024-08-03 4.3 Medium
The WP Custom Cursors WordPress plugin before 3.0.1 does not have CSRF check in place when deleting cursors, which could allow attackers to made a logged in admin delete arbitrary cursors via a CSRF attack.
CVE-2022-3150 1 Wp Custom Cursors Project 1 Wp Custom Cursors 2024-08-03 7.2 High
The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privileged users such as admin
CVE-2023-2221 1 Wp Custom Cursors Project 1 Wp Custom Cursors 2024-08-02 7.2 High
The WP Custom Cursors WordPress plugin before 3.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as Admin.