Filtered by vendor Supsystic Subscriptions
Total 35 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-47330 1 Supsystic 2 Slider, Social Share Buttons 2024-10-02 4.3 Medium
Missing Authorization vulnerability in Supsystic Slider by Supsystic, Supsystic Social Share Buttons by Supsystic.This issue affects Slider by Supsystic: from n/a through 1.8.6; Social Share Buttons by Supsystic: from n/a through 2.2.9.
CVE-2023-45068 1 Supsystic 1 Contact Form 2024-09-17 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Contact Form by Supsystic plugin <= 1.7.27 versions.
CVE-2022-33960 1 Supsystic 1 Social Share Buttons 2024-09-17 8.5 High
Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
CVE-2021-39346 1 Supsystic 1 Easy Google Maps 2024-09-17 4.8 Medium
The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/modules/marker_groups/views/tpl/mgrEditMarkerGroup.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.9.33. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
CVE-2022-27235 1 Supsystic 1 Social Share Buttons 2024-09-16 6.3 Medium
Multiple Broken Access Control vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
CVE-2021-36890 1 Supsystic 1 Social Share Buttons 2024-09-16 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Social Share Buttons by Supsystic plugin <= 2.2.2 at WordPress.
CVE-2021-36891 1 Supsystic 1 Photo Gallery 2024-09-16 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin settings.
CVE-2016-10915 1 Supsystic 1 Popup 2024-08-06 N/A
The popup-by-supsystic plugin before 1.7.9 for WordPress has CSRF.
CVE-2016-10918 1 Supsystic 1 Photo Gallery 2024-08-06 N/A
The gallery-by-supsystic plugin before 1.8.6 for WordPress has CSRF.
CVE-2017-20065 1 Supsystic 1 Popup 2024-08-05 4.3 Medium
A vulnerability was found in Supsystic Popup Plugin 1.7.6 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2017-18512 1 Supsystic 1 Newsletter By Supsystic 2024-08-05 N/A
The newsletter-by-supsystic plugin before 1.1.8 for WordPress has CSRF.
CVE-2020-12075 1 Supsystic 1 Data Tables Generator 2024-08-04 8.8 High
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks capability checks for AJAX actions.
CVE-2020-12076 1 Supsystic 1 Data Tables Generator 2024-08-04 8.8 High
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks CSRF nonce checks for AJAX actions. One consequence of this is stored XSS.
CVE-2020-9392 1 Supsystic 1 Pricing Table By Supsystic 2024-08-04 7.3 High
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. Because there is no permission check on the ImportJSONTable, createFromTpl, and getJSONExportTable endpoints, unauthenticated users can retrieve pricing table information, create new tables, or import/modify a table.
CVE-2020-9393 1 Supsystic 1 Pricing Table By Supsystic 2024-08-04 6.1 Medium
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows XSS.
CVE-2020-9394 1 Supsystic 1 Pricing Table By Supsystic 2024-08-04 8.8 High
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF.
CVE-2021-46780 1 Supsystic 1 Easy Google Maps 2024-08-04 6.1 Medium
The Easy Google Maps WordPress plugin before 1.9.32 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-46782 1 Supsystic 1 Price Table 2024-08-04 6.1 Medium
The Pricing Table by Supsystic WordPress plugin before 1.9.5 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-24275 1 Supsystic 1 Popup 2024-08-03 6.1 Medium
The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2021-24276 1 Supsystic 1 Contact Form 2024-08-03 6.1 Medium
The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue