Filtered by vendor Weblizar Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1609 1 Weblizar 1 School Management 2024-01-22 9.8 Critical
The School Management WordPress plugin before 9.9.7 contains an obfuscated backdoor injected in it's license checking code that registers a REST API handler, allowing an unauthenticated attacker to execute arbitrary PHP code on the site.
CVE-2022-46849 1 Weblizar 1 Responsive Coming Soon \& Maintenance Mode 2023-11-14 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar Coming Soon Page – Responsive Coming Soon & Maintenance Mode allows SQL Injection.This issue affects Coming Soon Page – Responsive Coming Soon & Maintenance Mode: from n/a through 1.5.9.
CVE-2022-47430 1 Weblizar 1 School Management - Education \& Learning Management 2023-11-14 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar The School Management – Education & Learning Management allows SQL Injection.This issue affects The School Management – Education & Learning Management: from n/a through 4.1.
CVE-2018-5656 1 Weblizar 1 Pinterest-feeds 2022-10-03 N/A
An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php.
CVE-2018-5655 1 Weblizar 1 Pinterest-feeds 2022-10-03 N/A
An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php security parameter.
CVE-2017-20098 1 Weblizar 1 Admin Custom Login 2022-07-06 4.8 Medium
A vulnerability was found in Admin Custom Login Plugin 2.4.5.2. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Persistent). It is possible to launch the attack remotely.
CVE-2021-34628 1 Weblizar 1 Admin Custom Login 2021-08-11 8.8 High
The Admin Custom Login WordPress plugin is vulnerable to Cross-Site Request Forgery due to the loginbgSave action found in the ~/includes/Login-form-setting/Login-form-background.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.7.
CVE-2019-15781 1 Weblizar 1 Social Likebox \& Feed 2019-08-30 N/A
The facebook-by-weblizar plugin before 2.8.5 for WordPress has CSRF.
CVE-2018-5654 1 Weblizar 1 Pinterest-feeds 2018-01-24 N/A
An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php PFFREE_Access_Token parameter.
CVE-2018-5653 1 Weblizar 1 Pinterest-feeds 2018-01-24 N/A
An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php weblizar_pffree_settings_save_get-users parameter.