Vulnerabilities > Gowebsolutions > WP Customer Reviews > 3.2.5

DATE CVE VULNERABILITY TITLE RISK
2023-11-22 CVE-2023-4686 Unspecified vulnerability in Gowebsolutions WP Customer Reviews
The WP Customer Reviews plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.6.6 via the ajax_enabled_posts function.
network
low complexity
gowebsolutions
4.3
2023-10-20 CVE-2023-4648 Cross-site Scripting vulnerability in Gowebsolutions WP Customer Reviews
The WP Customer Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping.
network
low complexity
gowebsolutions CWE-79
4.8
2021-05-24 CVE-2021-24296 Cross-site Scripting vulnerability in Gowebsolutions WP Customer Reviews
The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled
3.5
2021-03-18 CVE-2021-24135 Cross-site Scripting vulnerability in Gowebsolutions WP Customer Reviews
Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML.
4.3