Vulnerabilities (CVE)

Filtered by vendor Elfden Subscribe
Filtered by product Eshop Plugin
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0765 1 Elfden 1 Eshop Plugin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) action parameter.
CVE-2016-0769 1 Elfden 1 Eshop Plugin 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple SQL injection vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow (1) remote administrators to execute arbitrary SQL commands via the delid parameter or remote authenticated users to execute arbitrary SQL commands via the (2) view, (3) mark, or (4) change parameter.