Vulnerabilities > Wpspellcheck

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-22143 Cross-Site Request Forgery (CSRF) vulnerability in Wpspellcheck
Cross-Site Request Forgery (CSRF) vulnerability in WP Spell Check.This issue affects WP Spell Check: from n/a through 9.17.
network
low complexity
wpspellcheck CWE-352
8.8
2023-01-16 CVE-2022-2658 Unspecified vulnerability in Wpspellcheck
The WP Spell Check WordPress plugin before 9.13 does not escape ignored words, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
wpspellcheck
4.8
2019-12-26 CVE-2019-6027 Cross-Site Request Forgery (CSRF) vulnerability in Wpspellcheck
Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
6.8