Lucene search

K

Sharebar Security Vulnerabilities

cve
cve

CVE-2022-1626

The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-11 01:15 PM
50
7
cve
cve

CVE-2012-6718

The sharebar plugin before 1.2.2 for WordPress has XSS, a different issue than...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-28 12:15 PM
28
cve
cve

CVE-2012-6719

The sharebar plugin before 1.2.2 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-28 12:15 PM
31
cve
cve

CVE-2013-3491

Multiple cross-site request forgery (CSRF) vulnerabilities in the Sharebar plugin 1.2.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) modify buttons, or (3) insert cross-site scripting (XSS)...

6.5AI Score

0.001EPSS

2013-07-16 02:08 PM
19