Vulnerabilities > Goldplugins > Easy Testimonials > 3.2

DATE CVE VULNERABILITY TITLE RISK
2023-07-01 CVE-2020-36749 Unspecified vulnerability in Goldplugins Easy Testimonials
The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1.
network
low complexity
goldplugins
4.3
2023-02-06 CVE-2022-4577 Cross-site Scripting vulnerability in Goldplugins Easy Testimonials
The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
goldplugins CWE-79
5.4
2020-06-22 CVE-2020-14959 Cross-site Scripting vulnerability in Goldplugins Easy Testimonials
Multiple XSS vulnerabilities in the Easy Testimonials plugin before 3.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the wp-admin/post.php Client Name, Position, Web Address, Other, Location Reviewed, Product Reviewed, Item Reviewed, or Rating parameter.
3.5
2018-11-26 CVE-2018-19564 Cross-site Scripting vulnerability in Goldplugins Easy Testimonials 3.2
Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress.
4.3