Filtered by vendor Xnau Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3961 1 Xnau 1 Participants Database 2024-02-14 N/A
SQL injection vulnerability in the Export CSV page in the Participants Database plugin before 1.5.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the query parameter in an "output CSV" action to pdb-signup/.
CVE-2023-48751 1 Xnau 1 Participants Database 2023-12-22 8.8 High
Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database allows Accessing Functionality Not Properly Constrained by ACLs, Cross Site Request Forgery.This issue affects Participants Database: from n/a through 2.5.5.
CVE-2023-31235 1 Xnau 1 Participants Database 2023-11-15 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9 versions.
CVE-2022-47612 1 Xnau 1 Participants Database 2023-11-07 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.5 leads to list column update.
CVE-2020-8596 1 Xnau 1 Participants Database 2020-02-25 7.5 High
participants-database.php in the Participants Database plugin 1.9.5.5 and previous versions for WordPress has a time-based SQL injection vulnerability via the ascdesc, list_filter_count, or sortBy parameters. It is possible to exfiltrate data and potentially execute code (if certain conditions are met).
CVE-2017-14126 1 Xnau 1 Participants Database 2017-09-08 N/A
The Participants Database plugin before 1.7.5.10 for WordPress has XSS.