Vulnerabilities > Themeisle > Visualizer > 1.3.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-05-03 CVE-2023-23708 Cross-site Scripting vulnerability in Themeisle Visualizer
Auth.
network
low complexity
themeisle CWE-79
5.4
2023-03-28 CVE-2022-46848 Cross-site Scripting vulnerability in Themeisle Visualizer
Auth.
network
low complexity
themeisle CWE-79
5.4
2022-07-18 CVE-2022-2444 Deserialization of Untrusted Data vulnerability in Themeisle Visualizer
The Visualizer: Tables and Charts Manager for WordPress plugin for WordPress is vulnerable to deserialization of untrusted input via the 'remote_data' parameter in versions up to, and including 3.7.9.
network
low complexity
themeisle CWE-502
8.8
2019-10-03 CVE-2019-16931 Cross-site Scripting vulnerability in Themeisle Visualizer
A stored XSS vulnerability in the Visualizer plugin 3.3.0 for WordPress allows an unauthenticated attacker to execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard.
network
themeisle CWE-79
4.3
2019-09-30 CVE-2019-16932 Server-Side Request Forgery (SSRF) vulnerability in Themeisle Visualizer
A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
network
themeisle CWE-918
5.8