Vulnerabilities > Richplugins > Plugin FOR Google Reviews > 2.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6884 Cross-site Scripting vulnerability in Richplugins Plugin for Google Reviews
This plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on the 'place_id' attribute.
network
low complexity
richplugins CWE-79
5.4
2023-03-15 CVE-2022-44580 SQL Injection vulnerability in Richplugins Plugin for Google Reviews
SQL Injection (SQLi) vulnerability in RichPlugins Plugin for Google Reviews plugin <= 2.2.3 versions.
network
low complexity
richplugins CWE-89
8.8
2022-11-18 CVE-2022-45369 Unspecified vulnerability in Richplugins Plugin for Google Reviews
Auth.
network
low complexity
richplugins
4.3