Vulnerabilities > Deepsoft

DATE CVE VULNERABILITY TITLE RISK
2023-09-06 CVE-2023-29441 Cross-site Scripting vulnerability in Deepsoft Weblibrarian
Unauth.
network
low complexity
deepsoft CWE-79
6.1
2019-08-21 CVE-2017-18540 Cross-site Scripting vulnerability in Deepsoft Weblibrarian
The weblibrarian plugin before 3.4.8.7 for WordPress has XSS via front-end short codes.
network
low complexity
deepsoft CWE-79
6.1
2019-08-21 CVE-2017-18539 Cross-site Scripting vulnerability in Deepsoft Weblibrarian
The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes.
network
low complexity
deepsoft CWE-79
6.1
2019-08-21 CVE-2017-18538 Cross-site Scripting vulnerability in Deepsoft Weblibrarian
The weblibrarian plugin before 3.4.8.5 for WordPress has XSS via front-end short codes.
network
low complexity
deepsoft CWE-79
6.1
2019-07-15 CVE-2019-1010034 SQL Injection vulnerability in Deepsoft Weblibrarian
Deepwoods Software WebLibrarian 3.5.2 and earlier is affected by: SQL Injection.
network
low complexity
deepsoft CWE-89
4.0