Lucene search

K

Simple Share Buttons Adder Security Vulnerabilities

cve
cve

CVE-2014-4717

Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Share Buttons Adder plugin before 4.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ssba_share_text parameter in a ...

6.7AI Score

0.007EPSS

2022-10-03 04:20 PM
18
2
cve
cve

CVE-2015-9303

The simple-share-buttons-adder plugin before 6.0.0 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 04:15 PM
33
cve
cve

CVE-2022-47178

Cross-Site Request Forgery (CSRF) vulnerability in Simple Share Buttons Simple Share Buttons Adder plugin <= 8.4.7 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 12:15 PM
33