Lucene search

K

If-So Security Vulnerabilities

cve
cve

CVE-2023-51492

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in If So Plugin If-So Dynamic Content Personalization allows Stored XSS.This issue affects If-So Dynamic Content Personalization: from n/a through 1.6.3.1.

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-10 09:15 AM
37
cve
cve

CVE-2024-5713

The If-So Dynamic Content Personalization WordPress plugin before 1.8.0.4 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers

5.4CVSS

6AI Score

0.0004EPSS

2024-07-13 06:15 AM
27
cve
cve

CVE-2024-6070

The If-So Dynamic Content Personalization WordPress plugin before 1.8.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in mul...

4.8CVSS

5.4AI Score

0.0004EPSS

2024-07-13 06:15 AM
25