Lucene search

K

Code-atlantic Security Vulnerabilities

cve
cve

CVE-2022-47597

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Popup Maker Popup Maker – Popup for opt-ins, lead gen, & more.This issue affects Popup Maker – Popup for opt-ins, lead gen, & more: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-20 06:15 PM
9
cve
cve

CVE-2022-4381

The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-02 10:15 PM
26
cve
cve

CVE-2022-4509

The Content Control WordPress plugin before 1.1.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-23 03:15 PM
28
cve
cve

CVE-2022-4362

The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-02 10:15 PM
31
cve
cve

CVE-2022-3690

The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against...

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-21 11:15 AM
41
7
cve
cve

CVE-2022-1104

The Popup Maker WordPress plugin before 1.16.5 does not sanitise and escape some of its Popup settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.6AI Score

0.001EPSS

2022-05-09 05:15 PM
51
6
cve
cve

CVE-2019-17574

An issue was discovered in the Popup Maker plugin before 1.8.13 for WordPress. An unauthenticated attacker can partially control the arguments of the do_action function to invoke certain popmake_ or pum_ methods, as demonstrated by controlling content and delivery of popmake-system-info.txt (aka...

9.1CVSS

9.1AI Score

0.062EPSS

2019-10-14 02:15 PM
74
2
cve
cve

CVE-2017-2284

Cross-site scripting vulnerability in Popup Maker prior to version 1.6.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2017-08-02 04:29 PM
28
2