Vulnerabilities > Slidervilla > Testimonial Slider > 1.1.4

DATE CVE VULNERABILITY TITLE RISK
2022-11-08 CVE-2022-44741 Cross-Site Request Forgery (CSRF) vulnerability in Slidervilla Testimonial Slider
Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on WordPress.
network
low complexity
slidervilla CWE-352
8.8
2019-09-26 CVE-2015-9417 Cross-Site Request Forgery (CSRF) vulnerability in Slidervilla Testimonial Slider
The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.
4.3
2018-01-12 CVE-2018-5372 SQL Injection vulnerability in Slidervilla Testimonial Slider
The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter).
network
low complexity
slidervilla CWE-89
6.5