Vulnerabilities (CVE)

Filtered by vendor Cridio Subscribe
Filtered by product Listingpro
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36723 1 Cridio 1 Listingpro 2023-12-10 N/A 5.3 MEDIUM
The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Sensitive Data Exposure in versions before 2.6.1 via the ~/listingpro-plugin/functions.php file. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, full names, email addresses, phone numbers, physical addresses and user post counts.
CVE-2020-36719 1 Cridio 1 Listingpro 2023-12-10 N/A 9.8 CRITICAL
The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1. This is due to a missing capability check on the lp_cc_addons_actions function. This makes it possible for unauthenticated attackers to arbitrarily install, activate and deactivate any plugin.
CVE-2019-19540 1 Cridio 1 Listingpro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The ListingPro theme before v2.0.14.2 for WordPress has Reflected XSS via the What field on the homepage.
CVE-2019-19541 1 Cridio 1 Listingpro 2023-12-10 3.5 LOW 5.4 MEDIUM
The ListingPro theme before v2.0.14.2 for WordPress has Persistent XSS via the Best Day/Night field on the new listing submit page.
CVE-2019-19542 1 Cridio 1 Listingpro 2023-12-10 3.5 LOW 5.4 MEDIUM
The ListingPro theme before v2.0.14.2 for WordPress has Persistent XSS via the Good For field on the new listing submit page.