Vulnerabilities (CVE)

Filtered by vendor Ays-pro Subscribe
Filtered by product Secure Copy Content Protection And Content Locking
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24931 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.
CVE-2021-24484 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2023-12-10 6.5 MEDIUM 7.2 HIGH
The get_reports() function in the Secure Copy Content Protection and Content Locking WordPress plugin before 2.6.7 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard