Vulnerabilities > Pencidesign > Soledad > 8.2.5

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-49826 Deserialization of Untrusted Data vulnerability in Pencidesign Soledad
Deserialization of Untrusted Data vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
network
low complexity
pencidesign CWE-502
critical
9.8
2023-12-20 CVE-2023-49825 SQL Injection vulnerability in Pencidesign Soledad
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
network
low complexity
pencidesign CWE-89
8.1
2023-12-14 CVE-2023-49827 Cross-site Scripting vulnerability in Pencidesign Soledad
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme allows Reflected XSS.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
network
low complexity
pencidesign CWE-79
6.1
2022-11-18 CVE-2022-41788 Cross-site Scripting vulnerability in Pencidesign Soledad
Auth.
network
low complexity
pencidesign CWE-79
5.4