Filtered by vendor Sharethis Subscriptions
Filtered by product Simple Share Buttons Adder Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-4717 1 Sharethis 1 Simple Share Buttons Adder 2024-09-16 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Share Buttons Adder plugin before 4.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ssba_share_text parameter in a save action to wp-admin/options-general.php, which is not properly handled in the homepage, and unspecified vectors related to (2) Pages, (3) Posts, (4) Category/Archive pages or (5) post Excerpts.
CVE-2024-4094 1 Sharethis 1 Simple Share Buttons Adder 2024-08-01 5.4 Medium
The Simple Share Buttons Adder WordPress plugin before 8.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed