Vulnerabilities > Really Simple Plugins > Recipe Maker FOR Your Food Blog From ZIP Recipes > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-31 CVE-2023-52180 SQL Injection vulnerability in Really-Simple-Plugins Recipe Maker for Your Food Blog From ZIP Recipes
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes.This issue affects Recipe Maker For Your Food Blog from Zip Recipes: from n/a through 8.1.0.
network
low complexity
really-simple-plugins CWE-89
8.1
2023-08-17 CVE-2023-31076 Cross-site Scripting vulnerability in Really-Simple-Plugins Recipe Maker for Your Food Blog From ZIP Recipes
Unauth.
network
low complexity
really-simple-plugins CWE-79
6.1
2023-07-17 CVE-2023-35089 Cross-Site Request Forgery (CSRF) vulnerability in Really-Simple-Plugins Recipe Maker for Your Food Blog From ZIP Recipes
Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Recipe Maker For Your Food Blog from Zip Recipes plugin <= 8.0.7 versions.
network
low complexity
really-simple-plugins CWE-352
8.8