Filtered by vendor Ostenta Subscriptions
Filtered by product Yawpp Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-5182 1 Ostenta 1 Yawpp 2024-09-17 N/A
Multiple SQL injection vulnerabilities in the yawpp plugin 1.2 for WordPress allow remote authenticated users with Contributor privileges to execute arbitrary SQL commands via vectors related to (1) admin_functions.php or (2) admin_update.php, as demonstrated by the id parameter in the update action to wp-admin/admin.php.
CVE-2015-9391 1 Ostenta 1 Yawpp 2024-08-06 6.1 Medium
The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter.