Lucene search

K

Marketing Security Vulnerabilities

cve
cve

CVE-2024-21078

Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Campaign LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful...

7.5CVSS

6.8AI Score

0.001EPSS

2024-04-16 10:15 PM
26
cve
cve

CVE-2024-21079

Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Campaign LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful...

7.5CVSS

6.8AI Score

0.001EPSS

2024-04-16 10:15 PM
27
cve
cve

CVE-2024-32101

Cross-Site Request Forgery (CSRF) vulnerability in Omnisend Email Marketing for WooCommerce by Omnisend.This issue affects Email Marketing for WooCommerce by Omnisend: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
27
cve
cve

CVE-2024-2125

The EnvíaloSimple: Email Marketing y Newsletters plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3. This is due to missing or incorrect nonce validation on the gallery_add function. This makes it possible for unauthenticated attackers to...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
29
cve
cve

CVE-2024-2656

The Email Subscribers by Icegram Express – Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a CSV import in all versions up to, and including, 5.7.14 due to insufficient input sanitization and output...

4.4CVSS

6AI Score

0.0004EPSS

2024-04-06 04:15 AM
29
cve
cve

CVE-2024-2326

The Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-23 04:15 AM
29
cve
cve

CVE-2024-0368

The Hustle – Email Marketing, Lead Generation, Optins, Popups plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.8.3 via hardcoded API Keys. This makes it possible for unauthenticated attackers to extract sensitive data including...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-03-13 04:15 PM
4
cve
cve

CVE-2023-4731

The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to modify a variety of settings, via a forged...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-03-12 10:15 AM
28
cve
cve

CVE-2023-4729

The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to change the LadiPage key (a key fully...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-03-12 10:15 AM
25
cve
cve

CVE-2023-4728

The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and...

4.3CVSS

5.8AI Score

0.0004EPSS

2024-03-12 10:15 AM
27
cve
cve

CVE-2023-4627

The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_config() function in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and above to update the...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-12 10:15 AM
28
cve
cve

CVE-2023-4628

The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the ladiflow_save_hook() function in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to update the 'ladiflow_hook_configs' option via a forged...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-12 10:15 AM
27
cve
cve

CVE-2023-4629

The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the save_config() function in versions up to, and including, 4.3. This makes it possible for unauthenticated attackers to update the 'ladipage_config' option via a forged request granted...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-12 10:15 AM
26
cve
cve

CVE-2023-4626

The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ladiflow_save_hook() function in versions up to, and including, 4.3. This makes it possible for authenticated attackers with subscriber-level access and above to update the.....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-12 10:15 AM
28
cve
cve

CVE-2024-1976

The Marketing Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 20200925. This is due to missing or incorrect nonce validation via the admin/main-settings-page.php file. This makes it possible for unauthenticated attackers to update...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-02-29 06:15 AM
63
cve
cve

CVE-2024-21734

SAP Marketing (Contacts App) - version 160, allows an attacker with low privileges to trick a user to open malicious page which could lead to a very convincing phishing attack with low impact on confidentiality and integrity of the...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-01-09 01:15 AM
11
cve
cve

CVE-2023-51408

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in StudioWombat WP Optin Wheel – Gamified Optin Email Marketing Tool for WordPress and WooCommerce.This issue affects WP Optin Wheel – Gamified Optin Email Marketing Tool for WordPress and WooCommerce: from n/a through...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-08 09:15 PM
51
cve
cve

CVE-2023-51414

Deserialization of Untrusted Data vulnerability in EnvialoSimple EnvíaloSimple: Email Marketing y Newsletters.This issue affects EnvíaloSimple: Email Marketing y Newsletters: from n/a through...

9.8CVSS

7.4AI Score

0.001EPSS

2023-12-29 01:15 PM
15
cve
cve

CVE-2023-50857

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in FunnelKit Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing, Marketing Automation By FunnelKit.This issue affects Recover WooCommerce Cart Abandonment, Newsletter, Email Marketing,....

7.2CVSS

8.2AI Score

0.001EPSS

2023-12-28 11:15 AM
15
cve
cve

CVE-2023-28421

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Winwar Media WordPress Email Marketing Plugin – WP Email Capture.This issue affects WordPress Email Marketing Plugin – WP Email Capture: from n/a through...

7.5CVSS

7AI Score

0.001EPSS

2023-12-21 02:15 PM
50
cve
cve

CVE-2023-47244

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Omnisend Email Marketing for WooCommerce by Omnisend.This issue affects Email Marketing for WooCommerce by Omnisend: from n/a through...

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-23 09:15 PM
57
cve
cve

CVE-2022-45810

Improper Neutralization of Formula Elements in a CSV File vulnerability in Icegram Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce.This issue affects Icegram Express – Email Marketing, Newsletters and Automation for WordPress & WooCommerce: from n/a...

9.8CVSS

7.5AI Score

0.001EPSS

2023-11-07 05:15 PM
40
cve
cve

CVE-2023-45640

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TechnoWich WP ULike – Most Advanced WordPress Marketing Toolkit plugin <= 4.6.8...

5.4CVSS

6.4AI Score

0.0004EPSS

2023-10-25 06:17 PM
49
cve
cve

CVE-2022-3342

The Jetpack CRM plugin for WordPress is vulnerable to PHAR deserialization via the ‘zbscrmcsvimpf’ parameter in the 'zeroBSCRM_CSVImporterLitehtml_app' function in versions up to, and including, 5.3.1. While the function performs a nonce check, steps 2 and 3 of the check do not take any action...

8.8CVSS

7.4AI Score

0.001EPSS

2023-10-20 08:15 AM
40
cve
cve

CVE-2023-5414

The Icegram Express plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.6.23 via the show_es_logs function. This allows administrator-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information including...

7.2CVSS

7.7AI Score

0.001EPSS

2023-10-20 07:15 AM
53
cve
cve

CVE-2023-4833

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Besttem Network Marketing Software allows SQL Injection.This issue affects Network Marketing Software: before...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-15 09:15 AM
7
cve
cve

CVE-2023-1430

The FluentCRM - Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the use of an MD5 hash without a salt to control subscriptions. This makes it possible for unauthenticated attackers to...

3.7CVSS

4.3AI Score

0.001EPSS

2023-06-09 06:15 AM
15
cve
cve

CVE-2019-25147

The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for...

6.1CVSS

6.4AI Score

0.001EPSS

2023-06-07 02:15 AM
8
cve
cve

CVE-2023-2472

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.61 does not sanitise and escape a parameter before outputting it back in the admin dashboard when the WPML plugin is also active and configured, leading to a Reflected Cross-Site Scripting which...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-05 02:15 PM
27
cve
cve

CVE-2023-2717

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation on the 'enable_safe_mode' function. This makes it possible for unauthenticated attackers to enable safe mode, which disables all other.....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
19
cve
cve

CVE-2023-2716

The Groundhogg plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'ajax_upload_file' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level access....

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2715

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'submit_ticket' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers to create a support ticket that sends the website's....

4.3CVSS

4.6AI Score

0.001EPSS

2023-05-20 03:15 AM
22
cve
cve

CVE-2023-2735

The Groundhogg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'gh_form' shortcode in versions up to, and including, 2.7.9.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-20 03:15 AM
21
cve
cve

CVE-2023-2736

The Groundhogg plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.7.9.8. This is due to missing nonce validation in the 'ajax_edit_contact' function. This makes it possible for authenticated attackers to receive the auto login link via shortcode...

8CVSS

7.4AI Score

0.001EPSS

2023-05-20 03:15 AM
20
cve
cve

CVE-2023-2714

The Groundhogg plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_license' functions in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to...

4.3CVSS

5.2AI Score

0.001EPSS

2023-05-20 03:15 AM
19
cve
cve

CVE-2023-24404

Reflected Cross-Site Scripting (XSS) vulnerability in VryaSage Marketing Performance plugin <= 2.0.0...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-04-23 10:15 AM
13
cve
cve

CVE-2023-1425

The WordPress CRM, Email & Marketing Automation for WordPress | Award Winner — Groundhogg WordPress plugin before 2.7.9.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-10 02:15 PM
26
cve
cve

CVE-2022-38077

Cross-Site Request Forgery (CSRF) vulnerability in WP OnlineSupport, Essential Plugin Popup Anything – A Marketing Popup and Lead Generation Conversions plugin <= 2.2.1...

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 01:15 PM
21
cve
cve

CVE-2023-21851

Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-18 12:15 AM
24
cve
cve

CVE-2022-2405

The WP Popup Builder WordPress plugin before 1.2.9 does not have authorisation and CSRF check in an AJAX action, allowing any authenticated users, such as subscribers to delete arbitrary...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-26 01:15 PM
36
3
cve
cve

CVE-2022-2404

The WP Popup Builder WordPress plugin before 1.2.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-09-26 01:15 PM
36
3
cve
cve

CVE-2022-2389

The Abandoned Cart Recovery for WooCommerce, Follow Up Emails, Newsletter Builder & Marketing Automation By Autonami WordPress plugin before 2.1.2 does not have authorisation and CSRF checks in one of its AJAX action, allowing any authenticated users, such as subscriber to create...

4.3CVSS

4.5AI Score

0.001EPSS

2022-08-22 03:15 PM
34
4
cve
cve

CVE-2022-2115

The Popup Anything WordPress plugin before 2.1.7 does not sanitise and escape a parameter before outputting it back in a frontend page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-07-25 01:15 PM
32
2
cve
cve

CVE-2022-1894

The Popup Builder WordPress plugin before 4.1.11 does not escape and sanitize some settings, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the unfiltred_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-11 01:15 PM
39
7
cve
cve

CVE-2022-1239

The HubSpot WordPress plugin before 8.8.15 does not validate the proxy URL given to the proxy REST endpoint, which could allow users with the edit_posts capability (by default contributor and above) to perform SSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-02 04:15 PM
73
4
cve
cve

CVE-2022-0479

The Popup Builder WordPress plugin before 4.1.1 does not sanitise and escape the sgpb-subscription-popup-id parameter before using it in a SQL statement in the All Subscribers admin dashboard, leading to a SQL injection, which could also be used to perform Reflected Cross-Site Scripting attack...

9.8CVSS

9.1AI Score

0.002EPSS

2022-03-28 06:15 PM
48
cve
cve

CVE-2021-25082

The Popup Builder WordPress plugin before 4.0.7 does not validate and sanitise the sgpb_type parameter before using it in a require statement, leading to a Local File Inclusion issue. Furthermore, since the beginning of the string can be controlled, the issue can lead to RCE vulnerability via...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-21 11:15 AM
70
cve
cve

CVE-2022-0228

The Popup Builder WordPress plugin before 4.0.7 does not validate and properly escape the orderby and order parameters before using them in a SQL statement in the admin dashboard, which could allow high privilege users to perform SQL...

7.2CVSS

7.1AI Score

0.031EPSS

2022-02-21 11:15 AM
144
cve
cve

CVE-2021-24874

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.31 does not escape the lang and pid parameter before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-14 12:15 PM
70
cve
cve

CVE-2021-24923

The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.25 does not escape the sib-statistics-date parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-24 08:15 AM
28
Total number of security vulnerabilities133