Vulnerabilities > Awpcp > Another Wordpress Classifieds Plugin

DATE CVE VULNERABILITY TITLE RISK
2023-10-06 CVE-2023-41801 Cross-Site Request Forgery (CSRF) vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1/4.3
Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions.
network
low complexity
awpcp CWE-352
8.8
2022-10-31 CVE-2022-3254 SQL Injection vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1
The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL injection
network
low complexity
awpcp CWE-89
critical
9.8
2015-01-13 CVE-2014-10013 SQL Injection vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1
SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action.
network
low complexity
awpcp CWE-89
7.5
2015-01-13 CVE-2014-10012 Cross-site Scripting vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1
Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI.
network
awpcp CWE-79
4.3
2012-09-06 CVE-2012-4874 Image Upload vulnerability in Wordpress Another WordPress Classifieds Plugin
Unspecified vulnerability in the Another WordPress Classifieds Plugin before 2.0 for WordPress has unknown impact and attack vectors related to "image uploads."
network
low complexity
awpcp wordpress
critical
10.0