Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Supsystic Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47155 1 Supsystic 1 Slider 2023-03-16 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Slider by Supsystic plugin <= 1.8.5 versions.
CVE-2022-0424 1 Supsystic 1 Popup 2023-01-31 5.0 MEDIUM 5.3 MEDIUM
The Popup by Supsystic WordPress plugin before 1.10.9 does not have any authentication and authorisation in an AJAX action, allowing unauthenticated attackers to call it and get the email addresses of subscribed users
CVE-2022-2384 1 Supsystic 1 Digital Publications By Supsystic 2022-08-16 N/A 4.8 MEDIUM
The Digital Publications by Supsystic WordPress plugin before 1.7.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-33960 1 Supsystic 1 Social Share Buttons 2022-07-26 N/A 8.8 HIGH
Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
CVE-2022-27235 1 Supsystic 1 Social Share Buttons 2022-07-26 N/A 8.8 HIGH
Multiple Broken Access Control vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
CVE-2022-2114 1 Supsystic 1 Data Tables Generator 2022-07-18 3.5 LOW 4.8 MEDIUM
The Data Tables Generator by Supsystic WordPress plugin before 1.10.20 does not sanitise and escape some of its Table settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2022-1653 1 Supsystic 1 Social Share Buttons 2022-07-07 4.3 MEDIUM 4.3 MEDIUM
The Social Share Buttons by Supsystic WordPress plugin before 2.2.4 does not perform CSRF checks in it's ajax endpoints and admin pages, allowing an attacker to trick any logged in user to manipulate or change the plugin settings, as well as create, delete and rename projects and networks.
CVE-2017-20065 1 Supsystic 1 Popup 2022-06-28 4.3 MEDIUM 4.3 MEDIUM
A vulnerability was found in Supsystic Popup Plugin 1.7.6 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2021-36891 1 Supsystic 1 Photo Gallery 2022-06-23 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin settings.
CVE-2021-36890 1 Supsystic 1 Social Share Buttons 2022-06-09 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Social Share Buttons by Supsystic plugin <= 2.2.2 at WordPress.
CVE-2021-46780 1 Supsystic 1 Easy Google Maps 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
The Easy Google Maps WordPress plugin before 1.9.32 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-46782 1 Supsystic 1 Price Table 2022-05-02 4.3 MEDIUM 6.1 MEDIUM
The Pricing Table by Supsystic WordPress plugin before 1.9.5 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2021-39346 1 Supsystic 1 Easy Google Maps 2021-11-02 2.1 LOW 4.8 MEDIUM
The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/modules/marker_groups/views/tpl/mgrEditMarkerGroup.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.9.33. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
CVE-2021-24274 1 Supsystic 1 Ultimate Maps 2021-10-18 4.3 MEDIUM 6.1 MEDIUM
The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2021-24275 1 Supsystic 1 Popup 2021-10-18 4.3 MEDIUM 6.1 MEDIUM
The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2021-24276 1 Supsystic 1 Contact Form 2021-10-18 4.3 MEDIUM 6.1 MEDIUM
The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2020-12075 1 Supsystic 1 Data Tables Generator 2020-04-29 6.5 MEDIUM 8.8 HIGH
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks capability checks for AJAX actions.
CVE-2020-12076 1 Supsystic 1 Data Tables Generator 2020-04-29 6.8 MEDIUM 8.8 HIGH
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks CSRF nonce checks for AJAX actions. One consequence of this is stored XSS.
CVE-2020-9392 1 Supsystic 1 Pricing Table By Supsystic 2020-03-25 7.5 HIGH 7.3 HIGH
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. Because there is no permission check on the ImportJSONTable, createFromTpl, and getJSONExportTable endpoints, unauthenticated users can retrieve pricing table information, create new tables, or import/modify a table.
CVE-2020-9394 1 Supsystic 1 Pricing Table By Supsystic 2020-02-26 6.8 MEDIUM 8.8 HIGH
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF.