Vulnerabilities > Themeist

DATE CVE VULNERABILITY TITLE RISK
2023-11-12 CVE-2023-28696 Cross-Site Request Forgery (CSRF) vulnerability in Themeist I Recommend This
Cross-Site Request Forgery (CSRF) vulnerability in Harish Chouhan, Themeist I Recommend Tplugin <= 3.9.0 versions.
network
low complexity
themeist CWE-352
8.8
2023-05-16 CVE-2023-23673 Cross-site Scripting vulnerability in Themeist I Recommend This
Auth.
network
low complexity
themeist CWE-79
4.8
2023-04-20 CVE-2014-125099 SQL Injection vulnerability in Themeist I Recommend This
A vulnerability has been found in I Recommend This Plugin up to 3.7.2 on WordPress and classified as critical.
network
low complexity
themeist CWE-89
critical
9.8
2019-08-16 CVE-2014-10376 SQL Injection vulnerability in Themeist I Recommend This
The i-recommend-this plugin before 3.7.3 for WordPress has SQL injection.
network
low complexity
themeist CWE-89
7.5