Lucene search

K

Hector Cabrera Security Vulnerabilities

cve
cve

CVE-2023-45607

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Hector Cabrera WordPress Popular Posts plugin <= 6.3.2...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-10-18 02:15 PM
60
cve
cve

CVE-2022-43468

External initialization of trusted variables or data stores vulnerability exists in WordPress Popular Posts 6.0.5 and earlier, therefore the vulnerable product accepts untrusted external inputs to update certain internal variables. As a result, the number of views for an article may be manipulated....

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-07 04:15 AM
26
cve
cve

CVE-2021-36872

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress Popular Posts plugin (versions <= 5.3.3). Vulnerable at...

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-23 03:15 PM
24
cve
cve

CVE-2021-20746

Cross-site scripting vulnerability in WordPress Popular Posts 5.3.2 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2021-06-28 01:15 AM
56
2