Filtered by vendor Ibenic Subscriptions
Filtered by product Simple Giveaways Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-31086 1 Ibenic 1 Simple Giveaways 2024-09-03 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions.
CVE-2021-24298 1 Ibenic 1 Simple Giveaways 2024-08-03 6.1 Medium
The method and share GET parameters of the Giveaway pages were not sanitised, validated or escaped before being output back in the pages, thus leading to reflected XSS
CVE-2023-1121 1 Ibenic 1 Simple Giveaways 2024-08-02 4.8 Medium
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2023-1122 1 Ibenic 1 Simple Giveaways 2024-08-02 4.8 Medium
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its Giveaways options, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2023-1120 1 Ibenic 1 Simple Giveaways 2024-08-02 4.8 Medium
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)