Vulnerabilities (CVE)

Filtered by vendor Apasionados Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49197 1 Apasionados 1 Dofollow Case By Case 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Apasionados, Apasionados del Marketing, NetConsulting DoFollow Case by Case.This issue affects DoFollow Case by Case: from n/a through 3.4.2.
CVE-2022-38061 1 Apasionados 1 Export Post Info 2024-02-28 N/A 5.7 MEDIUM
Authenticated (author+) CSV Injection vulnerability in Export Post Info plugin <= 1.2.0 at WordPress.
CVE-2022-38068 1 Apasionados 1 Export Post Info 2024-02-28 N/A 4.8 MEDIUM
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Apasionados Export Post Info plugin <= 1.1.0 at WordPress.
CVE-2021-33851 1 Apasionados 1 Customize Login Image 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the "Custom logo link" executes whenever the user opens the Settings Page of the "Customize Login Image" Plugin.