Filtered by vendor Themeist Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-125099 1 Themeist 1 I Recommend This 2024-05-17 9.8 Critical
A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality of the file dot-irecommendthis.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 058b3ef5c7577bf557557904a53ecc8599b13649. It is recommended to upgrade the affected component. The identifier VDB-226309 was assigned to this vulnerability.
CVE-2023-28696 1 Themeist 1 I Recommend This 2023-11-16 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Harish Chouhan, Themeist I Recommend Tplugin <= 3.9.0 versions.
CVE-2023-23673 1 Themeist 1 I Recommend This 2023-05-23 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Harish Chouhan, Themeist I Recommend This plugin <= 3.8.3 versions.
CVE-2014-10376 1 Themeist 1 I Recommend This 2019-08-21 N/A
The i-recommend-this plugin before 3.7.3 for WordPress has SQL injection.