Filtered by vendor Appjetty Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-45634 1 Appjetty 1 Copy Or Move Comments 2024-09-10 5.8 Medium
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Biztechc Copy or Move Comments plugin <= 5.0.4 versions.
CVE-2023-28748 1 Appjetty 1 Copy Or Move Comments 2024-09-05 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in biztechc Copy or Move Comments allows SQL Injection.This issue affects Copy or Move Comments: from n/a through 5.0.4.
CVE-2022-4295 1 Appjetty 1 Show All Comments 2024-08-03 6.1 Medium
The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.