Filtered by vendor Ajaydsouza Subscriptions
Filtered by product Contextual Related Posts Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3937 1 Ajaydsouza 1 Contextual Related Posts 2022-10-03 N/A
SQL injection vulnerability in the Contextual Related Posts plugin before 1.8.10.2 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-2710 1 Ajaydsouza 1 Contextual Related Posts 2017-08-29 N/A
Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin before 1.8.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors.