Filtered by vendor Aviplugins Subscriptions
Filtered by product Wp Register Profile With Shortcode Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-23818 1 Aviplugins 1 Wp Register Profile With Shortcode 2024-08-02 5.9 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <= 3.5.7 versions.
CVE-2023-5448 1 Aviplugins 1 Wp Register Profile With Shortcode 2024-08-02 8.8 High
The WP Register Profile With Shortcode plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.9. This is due to missing or incorrect nonce validation on the update_password_validate function. This makes it possible for unauthenticated attackers to reset a user's password via a forged request granted they can trick the user into performing an action such as clicking on a link.