Lucene search

K

SendPress Newsletters Security Vulnerabilities

cve
cve

CVE-2023-35040

Missing Authorization vulnerability in SendPress SendPress Newsletters.This issue affects SendPress Newsletters: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-14 12:15 AM
21
cve
cve

CVE-2024-1588

The SendPress Newsletters WordPress plugin through 1.23.11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-04-08 05:15 AM
36
cve
cve

CVE-2024-1589

The SendPress Newsletters WordPress plugin through 1.23.11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.6AI Score

0.0004EPSS

2024-04-08 05:15 AM
38
cve
cve

CVE-2023-47517

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.23.11.6...

7.1CVSS

6AI Score

0.0005EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-5660

The SendPress Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.22.3.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

5.2AI Score

0.0004EPSS

2023-11-07 12:15 PM
10
cve
cve

CVE-2023-41730

Cross-Site Request Forgery (CSRF) vulnerability in SendPress Newsletters plugin <= 1.22.3.31...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 08:15 AM
10
cve
cve

CVE-2023-41729

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SendPress Newsletters plugin <= 1.22.3.31...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-02 08:15 AM
16