Vulnerabilities > Xyzscripts

DATE CVE VULNERABILITY TITLE RISK
2024-08-15 CVE-2024-43275 Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet
Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.
network
low complexity
xyzscripts CWE-352
8.8
2024-08-15 CVE-2024-7420 Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet
The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6.
network
low complexity
xyzscripts CWE-352
6.5
2023-06-07 CVE-2020-36727 Deserialization of Untrusted Data vulnerability in Xyzscripts Newsletter Manager
The Newsletter Manager plugin for WordPress is vulnerable to insecure deserialization in versions up to, and including, 1.5.1.
network
low complexity
xyzscripts CWE-502
critical
9.8
2022-06-16 CVE-2017-20053 Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Contact Form Manager
A vulnerability was found in XYZScripts Contact Form Manager Plugin.
network
low complexity
xyzscripts CWE-352
4.3
2022-06-16 CVE-2017-20054 Cross-site Scripting vulnerability in Xyzscripts Contact Form Manager
A vulnerability was found in XYZScripts Contact Form Manager Plugin.
network
low complexity
xyzscripts CWE-79
5.4