Vulnerabilities > Themehigh

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-51545 Deserialization of Untrusted Data vulnerability in Themehigh JOB Manager & Career
Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in ThemeHigh Job Manager & Career – Manage job board listings, and recruitments.This issue affects Job Manager & Career – Manage job board listings, and recruitments: from n/a through 1.4.4.
network
low complexity
themehigh CWE-502
8.8
2023-11-27 CVE-2023-5906 Unspecified vulnerability in Themehigh JOB Manager & Career
The Job Manager & Career WordPress plugin before 1.4.4 contains a vulnerability in the Directory Listings system, which allows an unauthorized user to view and download private files of other users.
network
low complexity
themehigh
7.5
2022-11-28 CVE-2022-3490 Unspecified vulnerability in Themehigh Checkout Field Editor for Woocommerce
The Checkout Field Editor (Checkout Manager) for WooCommerce WordPress plugin before 1.8.0 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present
network
low complexity
themehigh
7.2
2022-05-02 CVE-2022-0783 SQL Injection vulnerability in Themehigh multiple Shipping Addresses for Woocommerce
The Multiple Shipping Address Woocommerce WordPress plugin before 2.0 does not properly sanitise and escape numerous parameters before using them in SQL statements via some AJAX actions available to unauthenticated users, leading to unauthenticated SQL injections
network
low complexity
themehigh CWE-89
7.5