Lucene search

K

Easy Social Icons Security Vulnerabilities

cve
cve

CVE-2015-2084

Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the cnss_s...

6.6AI Score

0.006EPSS

2015-02-25 10:59 PM
25
cve
cve

CVE-2021-39322

The Easy Social Icons plugin <= 3.0.8 for WordPress echoes out the raw value of $_SERVER['PHP_SELF'] in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request ...

6.1CVSS

6AI Score

0.003EPSS

2021-09-02 05:15 PM
30
cve
cve

CVE-2022-0840

The Easy Social Icons WordPress plugin before 3.2.1 does not properly escape the image_file field when adding a new social icon, allowing high privileged users to inject arbitrary javascript even when the unfiltered_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-11 03:15 PM
55
cve
cve

CVE-2022-0887

The Easy Social Icons WordPress plugin before 3.1.4 does not sanitize the selected_icons attribute to the cnss_widget before using it in an SQL statement, leading to a SQL injection vulnerability.

7.2CVSS

7.2AI Score

0.001EPSS

2022-04-04 04:15 PM
58
cve
cve

CVE-2023-48336

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cybernetikz Easy Social Icons allows Stored XSS.This issue affects Easy Social Icons: from n/a through 3.2.4.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 11:15 AM
46