Vulnerabilities (CVE)

Filtered by vendor Ajaydsouza Subscribe
Filtered by product Contextual Related Posts
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-2710 1 Ajaydsouza 1 Contextual Related Posts 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin before 1.8.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors.
CVE-2014-3937 1 Ajaydsouza 1 Contextual Related Posts 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Contextual Related Posts plugin before 1.8.10.2 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.