Vulnerabilities > Cridio > Listingpro > 2.5.14

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2020-36719 Missing Authorization vulnerability in Cridio Listingpro
The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1.
network
low complexity
cridio CWE-862
critical
9.8
2023-06-07 CVE-2020-36723 Unspecified vulnerability in Cridio Listingpro
The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Sensitive Data Exposure in versions before 2.6.1 via the ~/listingpro-plugin/functions.php file.
network
low complexity
cridio
5.3