Easy Testimonials Goldplugins Easy Testimonials

Do you want an email whenever new security vulnerabilities are reported in Goldplugins Easy Testimonials?

By the Year

In 2024 there have been 0 vulnerabilities in Goldplugins Easy Testimonials . Last year Easy Testimonials had 3 security vulnerabilities published. Right now, Easy Testimonials is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 4.85
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 1 6.10

It may take a day or so for new Easy Testimonials vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Goldplugins Easy Testimonials Security Vulnerabilities

The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1

CVE-2020-36749 4.3 - Medium - July 01, 2023

The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Session Riding

** REJECT ** CVE split into individual CVE IDs for each software record.

CVE-2021-4342 - June 07, 2023

** REJECT ** CVE split into individual CVE IDs for each software record.

The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could

CVE-2022-4577 5.4 - Medium - February 06, 2023

The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

XSS

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress

CVE-2018-19564 6.1 - Medium - November 26, 2018

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Goldplugins Easy Testimonials or by Goldplugins? Click the Watch button to subscribe.

Goldplugins
Vendor

subscribe