Vulnerabilities (CVE)

Filtered by vendor Richplugins Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6884 1 Richplugins 1 Plugin For Google Reviews 2024-02-09 N/A 5.4 MEDIUM
This plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on the 'place_id' attribute. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-44580 1 Richplugins 1 Plugin For Google Reviews 2023-12-10 N/A 8.8 HIGH
SQL Injection (SQLi) vulnerability in RichPlugins Plugin for Google Reviews plugin <= 2.2.3 versions.
CVE-2022-45369 1 Richplugins 1 Plugin For Google Reviews 2023-12-10 N/A 4.3 MEDIUM
Auth. (subscriber+) Broken Access Control vulnerability in Plugin for Google Reviews plugin <= 2.2.2 on WordPress.