Vulnerabilities (CVE)

Filtered by vendor Yithemes Subscribe
Filtered by product Yith Custom Login
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8665 1 Yithemes 1 Yith Custom Login 2024-09-27 N/A 6.1 MEDIUM
The YITH Custom Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.7.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2024-35732 1 Yithemes 1 Yith Custom Login 2024-07-18 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through 1.7.0.