Lucene search

K

Hustle Security Vulnerabilities

cve
cve

CVE-2018-18576

The Hustle (aka wordpress-popup) plugin through 6.0.5 for WordPress allows Directory Traversal to obtain a directory listing via the views/admin/dashboard/ URI.

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-17 03:15 PM
85
cve
cve

CVE-2019-11872

The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window. Successful exploitation grants an attacker with a right to execute malicious code on the administrator's computer through Excel functions as the...

8.8CVSS

8.8AI Score

0.008EPSS

2019-05-29 07:29 PM
147