Lucene search

K

Pixelyoursite Pro Security Vulnerabilities

cve
cve

CVE-2023-2584

The PixelYourSite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.3.6 (9.6.1 in the Pro version) due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrato...

4.8CVSS

4.9AI Score

0.001EPSS

2023-06-09 06:16 AM
27
cve
cve

CVE-2024-7870

The PixelYourSite – Your smart PIXEL (TAG) & API Manager and the PixelYourSite PRO plugins for WordPress are vulnerable to Sensitive Information Exposure in all versions up to, and including, 9.7.1 and 10.4.2, respectively, through publicly exposed log files. This makes it possible for unauthentica...

6.5CVSS

6.2AI Score

0.001EPSS

2024-09-04 09:15 AM
25