Vulnerabilities (CVE)

Filtered by vendor Starfish Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36861 1 Starfish 1 Rich Review 2023-12-10 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Rich Reviews by Starfish plugin <= 1.9.14 at WordPress allows an attacker to delete reviews.
CVE-2021-24753 1 Starfish 1 Rich Review 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Rich Reviews by Starfish WordPress plugin before 1.9.6 does not properly validate the orderby GET parameter of the pending reviews page before using it in a SQL statement, leading to an authenticated SQL injection issue
CVE-2001-1005 1 Starfish 1 Truesync Desktop 2023-12-10 7.5 HIGH N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses weak encryption to store the user password in a registry key, which allows attackers who have access to the registry key to decrypt the password and gain privileges.
CVE-2001-1007 1 Starfish 1 Truesync Desktop 2023-12-10 5.0 MEDIUM N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA uses a small keyspace for device keys and does not impose a delay when an incorrect key is entered, which allows attackers to more quickly guess the key via a brute force attack.
CVE-2001-1006 1 Starfish 1 Truesync Desktop 2023-12-10 5.0 MEDIUM N/A
Starfish Truesync Desktop 2.0b as used on the REX 5000 PDA does not encrypt sensitive files and relies solely on its password feature to restrict access, which allows an attacker to read the files using a different application.