Filtered by vendor Wpbrigade Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41839 1 Wpbrigade 1 Loginpress 2024-09-17 5.3 Medium
Broken Access Control vulnerability in WordPress LoginPress plugin <= 1.6.2 on WordPress leading to unauth. changing of Opt-In or Opt-Out tracking settings.
CVE-2019-15872 1 Wpbrigade 1 Loginpress 2024-08-05 N/A
The LoginPress plugin before 1.1.4 for WordPress has SQL injection via an import of settings.
CVE-2019-15871 1 Wpbrigade 1 Loginpress 2024-08-05 N/A
The LoginPress plugin before 1.1.4 for WordPress has no capability check for updates to settings.
CVE-2021-24656 1 Wpbrigade 1 Simple Social Buttons 2024-08-03 4.8 Medium
The Simple Social Media Share Buttons WordPress plugin before 3.2.4 does not escape the Share Title settings before outputting it in the frontend pages or posts (depending on the settings used), allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24486 1 Wpbrigade 1 Simple Social Media Share Buttons 2024-08-03 5.4 Medium
The Simple Social Media Share Buttons – Social Sharing for Everyone WordPress plugin before 3.2.3 did not escape the align and like_button_size parameters of its SSB shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.
CVE-2022-4622 1 Wpbrigade 1 Login Logout Menu 2024-08-03 5.4 Medium
The Login Logout Menu WordPress plugin through 1.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
CVE-2022-4625 1 Wpbrigade 1 Login Logout Menu 2024-08-03 5.4 Medium
The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-0347 1 Wpbrigade 1 Loginpress 2024-08-02 6.1 Medium
The LoginPress | Custom Login Page Customizer WordPress plugin before 1.5.12 does not escape the redirect-page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting
CVE-2023-5845 1 Wpbrigade 1 Simple Social Buttons 2024-08-02 5.3 Medium
The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta tags