Lucene search

K

Social Networks Auto Poster Security Vulnerabilities

cve
cve

CVE-2024-1762

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTTP_USER_AGENT header in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers....

6.1CVSS

6.2AI Score

0.0004EPSS

2024-05-22 07:15 AM
27
cve
cve

CVE-2024-2088

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.4.3 via the 'nxs_getExpSettings' function. This makes it possible for authenticated attackers, with subscriber access and above, to extract...

8.5CVSS

6.3AI Score

0.001EPSS

2024-05-22 07:15 AM
33
cve
cve

CVE-2024-1446

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.4.3. This is due to missing or incorrect nonce validation on the nxssnap-reposter page. This makes it possible for unauthenticated attackers to...

5.4CVSS

6.4AI Score

0.0005EPSS

2024-05-22 07:15 AM
30
cve
cve

CVE-2023-49183

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NextScripts NextScripts: Social Networks Auto-Poster allows Reflected XSS.This issue affects NextScripts: Social Networks Auto-Poster: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-15 03:15 PM
10
cve
cve

CVE-2021-24975

The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.24 does not sanitise and escape logged requests before outputting them in the related admin dashboard, leading to an Unauthenticated Stored Cross-Site Scripting...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-01 01:15 PM
24
cve
cve

CVE-2021-25072

The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.25 does not have CSRF check in place when deleting items, allowing attacker to make a logged in admin delete arbitrary posts via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 01:15 PM
23
cve
cve

CVE-2021-38356

The NextScripts: Social Networks Auto-Poster <= 4.3.20 WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $_REQUEST['page'] parameter which is echoed out on inc/nxs_class_snap.php by supplying the appropriate value 'nxssnap-post' to load the page in $_GET['page'] along with...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-28 12:00 AM
20
cve
cve

CVE-2019-9911

The social-networks-auto-poster-facebook-twitter-g plugin before 4.2.8 for WordPress has wp-admin/admin.php?page=nxssnap-reposter&action=edit item...

6.1CVSS

6.3AI Score

0.001EPSS

2019-03-22 12:29 AM
38