Lucene search

K

Social Pug Security Vulnerabilities

cve
cve

CVE-2024-2501

The Hubbub Lite – Fast, Reliable Social Sharing Buttons plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.33.1 via deserialization of untrusted input via the 'dpsp_maybe_unserialize' function. This makes it possible for authenticated attackers, with....

7.5CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
33
cve
cve

CVE-2016-10736

The "Social Pug - Easy Social Share Buttons" plugin before 1.2.6 for WordPress allows XSS via the wp-admin/admin.php?page=dpsp-toolkit dpsp_message_class...

6.1CVSS

6AI Score

0.001EPSS

2019-01-09 11:29 PM
23