Vulnerabilities > Ljapps > WP Google Review Slider > 6.6

DATE CVE VULNERABILITY TITLE RISK
2023-02-13 CVE-2023-0259 Unspecified vulnerability in Ljapps WP Google Review Slider
The WP Google Review Slider WordPress plugin before 11.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber.
network
low complexity
ljapps
8.8
2022-12-26 CVE-2022-4242 Cross-site Scripting vulnerability in Ljapps WP Google Review Slider
The WP Google Review Slider WordPress plugin before 11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
ljapps CWE-79
4.8