Lucene search

K

Supsystic Security Vulnerabilities

cve
cve

CVE-2016-10915

The popup-by-supsystic plugin before 1.7.9 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-20 03:15 PM
25
cve
cve

CVE-2016-10918

The gallery-by-supsystic plugin before 1.8.6 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-22 01:15 PM
29
cve
cve

CVE-2017-18512

The newsletter-by-supsystic plugin before 1.1.8 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-14 04:15 PM
32
cve
cve

CVE-2017-20065

A vulnerability was found in Supsystic Popup Plugin 1.7.6 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

4.3CVSS

4.6AI Score

0.002EPSS

2022-06-20 08:15 PM
25
12
cve
cve

CVE-2020-12075

The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks capability checks for AJAX actions.

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-23 02:15 AM
120
cve
cve

CVE-2020-12076

The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks CSRF nonce checks for AJAX actions. One consequence of this is stored XSS.

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-23 02:15 AM
115
cve
cve

CVE-2020-9392

An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. Because there is no permission check on the ImportJSONTable, createFromTpl, and getJSONExportTable endpoints, unauthenticated users can retrieve pricing table information, create new tables, or import/modif...

7.3CVSS

7.5AI Score

0.001EPSS

2020-03-23 05:15 PM
53
cve
cve

CVE-2020-9393

An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows XSS.

6.1CVSS

6.8AI Score

0.001EPSS

2020-02-25 07:15 PM
82
cve
cve

CVE-2020-9394

An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF.

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-25 07:15 PM
88
cve
cve

CVE-2021-24274

The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue

6.1CVSS

5.9AI Score

0.002EPSS

2021-05-05 07:15 PM
72
2
cve
cve

CVE-2021-24275

The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue

6.1CVSS

5.9AI Score

0.002EPSS

2021-05-05 07:15 PM
74
2
cve
cve

CVE-2021-24276

The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue

6.1CVSS

5.9AI Score

0.002EPSS

2021-05-05 07:15 PM
69
4
cve
cve

CVE-2021-36890

Cross-Site Request Forgery (CSRF) vulnerability in Social Share Buttons by Supsystic plugin <= 2.2.2 at WordPress.

4.3CVSS

4.7AI Score

0.001EPSS

2022-06-02 02:15 PM
64
2
cve
cve

CVE-2021-36891

Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin settings.

5.4CVSS

4.6AI Score

0.001EPSS

2022-06-15 08:15 PM
49
5
cve
cve

CVE-2021-39346

The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/modules/marker_groups/views/tpl/mgrEditMarkerGroup.php file which allowed attackers with administrative user access to injec...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-01 09:15 PM
21
cve
cve

CVE-2021-46780

The Easy Google Maps WordPress plugin before 1.9.32 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-04-25 04:16 PM
56
cve
cve

CVE-2021-46782

The Pricing Table by Supsystic WordPress plugin before 1.9.5 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-25 04:16 PM
62
cve
cve

CVE-2022-0193

The Complianz WordPress plugin before 6.0.0 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
77
cve
cve

CVE-2022-0424

The Popup by Supsystic WordPress plugin before 1.10.9 does not have any authentication and authorisation in an AJAX action, allowing unauthenticated attackers to call it and get the email addresses of subscribed users

5.3CVSS

5.4AI Score

0.015EPSS

2022-05-09 05:15 PM
63
4
cve
cve

CVE-2022-1653

The Social Share Buttons by Supsystic WordPress plugin before 2.2.4 does not perform CSRF checks in it's ajax endpoints and admin pages, allowing an attacker to trick any logged in user to manipulate or change the plugin settings, as well as create, delete and rename projects and networks.

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-27 09:15 AM
60
6
cve
cve

CVE-2022-2114

The Data Tables Generator by Supsystic WordPress plugin before 1.10.20 does not sanitise and escape some of its Table settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multi...

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-17 11:15 AM
41
8
cve
cve

CVE-2022-2384

The Digital Publications by Supsystic WordPress plugin before 1.7.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-08-15 11:21 AM
32
6
cve
cve

CVE-2022-27235

Multiple Broken Access Control vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-22 05:15 PM
54
8
cve
cve

CVE-2022-33960

Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.

8.8CVSS

9.2AI Score

0.001EPSS

2022-07-22 05:15 PM
48
5
cve
cve

CVE-2022-3494

The Complianz WordPress plugin before 6.3.4, and Complianz Premium WordPress plugin before 6.3.6 allow a translators to inject arbitrary SQL through an unsanitized translation. SQL can be injected through an infected translation file, or by a user with a translator role through translation plugins ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-07 10:15 AM
44
11
cve
cve

CVE-2022-47155

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Slider by Supsystic plugin <= 1.8.5 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-14 07:15 AM
21
cve
cve

CVE-2023-22714

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Coming Soon by Supsystic plugin <= 1.7.10 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-22 09:15 AM
23
cve
cve

CVE-2023-25043

Incorrect Authorization vulnerability in Supsystic Data Tables Generator.This issue affects Data Tables Generator: from n/a through 1.10.25.

5CVSS

6.8AI Score

0.0004EPSS

2024-04-17 09:15 AM
28
cve
cve

CVE-2023-2526

The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.11.7. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to executes AJAX actions via a forged...

5.4CVSS

5.4AI Score

0.001EPSS

2023-06-09 06:16 AM
25
cve
cve

CVE-2023-2528

The Contact Form by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.24. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to execute AJAX actions via ...

8.8CVSS

8.4AI Score

0.001EPSS

2023-05-17 12:15 AM
18
cve
cve

CVE-2023-3186

The Popup by Supsystic WordPress plugin before 1.10.19 has a prototype pollution vulnerability that could allow an attacker to inject arbitrary properties into Object.prototype.

9.8CVSS

9.3AI Score

0.002EPSS

2023-07-17 02:15 PM
23
cve
cve

CVE-2023-33926

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Easy Google Maps plugin <= 1.11.7 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-28 08:15 PM
28
cve
cve

CVE-2023-45068

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Contact Form by Supsystic plugin <= 1.7.27 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 01:15 PM
29
cve
cve

CVE-2023-49191

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through 2.1.2.

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
43
cve
cve

CVE-2023-5756

The Digital Publications by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.6. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to execute AJAX actio...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-09 07:15 AM
40
cve
cve

CVE-2023-6732

The Ultimate Maps by Supsystic WordPress plugin before 1.2.16 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.0004EPSS

2024-01-16 04:15 PM
22
cve
cve

CVE-2024-29921

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Photo Gallery by Supsystic allows Stored XSS.This issue affects Photo Gallery by Supsystic: from n/a through 1.15.16.

5.9CVSS

6.5AI Score

0.0004EPSS

2024-03-27 08:15 AM
33
cve
cve

CVE-2024-30237

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Supsystic Slider by Supsystic.This issue affects Slider by Supsystic: from n/a through 1.8.10.

7.6CVSS

7.5AI Score

0.0004EPSS

2024-03-28 05:15 AM
34
cve
cve

CVE-2024-30448

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Slider by Supsystic allows Stored XSS.This issue affects Slider by Supsystic: from n/a through 1.8.10.

5.9CVSS

9.1AI Score

0.0004EPSS

2024-03-29 05:15 PM
34
cve
cve

CVE-2024-31269

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Easy Google Maps.This issue affects Easy Google Maps: from n/a through 1.11.11.

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
27
cve
cve

CVE-2024-31271

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Ultimate Maps by Supsystic.This issue affects Ultimate Maps by Supsystic: from n/a through 1.2.16.

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
31
cve
cve

CVE-2024-32089

Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Digital Publications by Supsystic.This issue affects Digital Publications by Supsystic: from n/a through 1.7.7.

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 09:15 AM
28
cve
cve

CVE-2024-32790

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Supsystic Pricing Table by Supsystic allows Code Injection.This issue affects Pricing Table by Supsystic: from n/a through 1.9.12.

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
45
cve
cve

CVE-2024-32829

Missing Authorization vulnerability in Supsystic Data Tables Generator by Supsystic.This issue affects Data Tables Generator by Supsystic: from n/a through 1.10.31.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-26 11:15 AM
33
cve
cve

CVE-2024-33910

Missing Authorization vulnerability in Supsystic Digital Publications by Supsystic.This issue affects Digital Publications by Supsystic: from n/a through 1.7.7.

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-06 07:15 PM
25
cve
cve

CVE-2024-47330

Missing Authorization vulnerability in Supsystic Slider by Supsystic, Supsystic Social Share Buttons by Supsystic.This issue affects Slider by Supsystic: from n/a through 1.8.6; Social Share Buttons by Supsystic: from n/a through 2.2.9.

4.3CVSS

4.8AI Score

0.0004EPSS

2024-09-26 03:15 AM
15
cve
cve

CVE-2024-5219

The Easy Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file upload feature in all versions up to, and including, 1.11.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level...

6.4CVSS

5.8AI Score

0.001EPSS

2024-07-02 07:15 AM
29