Vulnerabilities > Login Widget With Shortcode Project

DATE CVE VULNERABILITY TITLE RISK
2014-10-15 CVE-2014-6312 Cross-Site Scripting vulnerability in Login Widget With Shortcode Project Login Widget With Shortcode
Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php.
4.3