Vulnerabilities > Richplugins > Plugin FOR Google Reviews > 1.46

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6884 Cross-site Scripting vulnerability in Richplugins Plugin for Google Reviews
This plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on the 'place_id' attribute.
network
low complexity
richplugins CWE-79
5.4
2022-11-18 CVE-2022-45369 Unspecified vulnerability in Richplugins Plugin for Google Reviews
Auth.
network
low complexity
richplugins
4.3