Lucene search

K

Wp Popups Security Vulnerabilities - 2023

cve
cve

CVE-2022-4716

The WP Popups WordPress plugin before 2.1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege us...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
31
cve
cve

CVE-2023-1905

The WP Popups WordPress plugin before 2.1.5.1 does not properly escape the href attribute of its spu-facebook-page shortcode before outputting it back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting atta...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-08 02:15 PM
24
cve
cve

CVE-2023-24003

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Timersys WP Popups – WordPress Popup plugin <= 2.1.4.8 versions.

6.5CVSS

5.1AI Score

0.001EPSS

2023-04-06 09:15 AM
23