Vulnerabilities (CVE)

Filtered by vendor Ostenta Subscribe
Filtered by product Yawpp
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9391 1 Ostenta 1 Yawpp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter.
CVE-2014-5182 1 Ostenta 1 Yawpp 2024-02-28 6.0 MEDIUM N/A
Multiple SQL injection vulnerabilities in the yawpp plugin 1.2 for WordPress allow remote authenticated users with Contributor privileges to execute arbitrary SQL commands via vectors related to (1) admin_functions.php or (2) admin_update.php, as demonstrated by the id parameter in the update action to wp-admin/admin.php.