Lucene search

K

Popup Box Security Vulnerabilities

cve
cve

CVE-2021-24458

The get_ays_popupboxes() and get_popup_categories() functions of the Popup box WordPress plugin before 2.3.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard

8.8CVSS

9AI Score

0.001EPSS

2021-08-02 11:15 AM
20
3
cve
cve

CVE-2021-24460

The get_fb_likeboxes() function in the Popup Like box – Page Plugin WordPress plugin before 3.5.3 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard

8.8CVSS

9AI Score

0.001EPSS

2021-08-02 11:15 AM
20
4
cve
cve

CVE-2022-29445

Authenticated (administrator or higher role) Local File Inclusion (LFI) vulnerability in Wow-Company's Popup Box plugin <= 2.1.2 at WordPress.

7.2CVSS

6.9AI Score

0.001EPSS

2022-05-18 05:15 PM
50
4
cve
cve

CVE-2023-2362

The Float menu WordPress plugin before 5.0.2, Bubble Menu WordPress plugin before 3.0.4, Button Generator WordPress plugin before 2.3.5, Calculator Builder WordPress plugin before 1.5.1, Counter Box WordPress plugin before 1.2.2, Floating Button WordPress plugin before 5.3.1, Herd Effects WordPress...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-12 06:15 PM
34
cve
cve

CVE-2023-27414

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Popup Box Team Popup box plugin <= 3.4.4 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-06-21 02:15 PM
15
cve
cve

CVE-2023-4390

The Popup box WordPress plugin before 3.7.2 does not sanitize and escape some Popup fields, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a multisite setup).

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-31 02:15 PM
13
cve
cve

CVE-2023-5343

The Popup box WordPress plugin before 3.7.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-20 07:15 PM
23
cve
cve

CVE-2023-5809

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-04 10:15 PM
11
cve
cve

CVE-2023-5874

The Popup box WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-04 10:15 PM
9