Vulnerabilities (CVE)

Filtered by vendor Supsystic Subscribe
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46780 1 Supsystic 1 Easy Google Maps 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Easy Google Maps WordPress plugin before 1.9.32 does not escape the tab parameter before outputting it back in an attribute in the admin dashboard, leading to a Reflected Cross-Site Scripting
CVE-2017-20065 1 Supsystic 1 Popup 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A vulnerability was found in Supsystic Popup Plugin 1.7.6 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-0424 1 Supsystic 1 Popup 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The Popup by Supsystic WordPress plugin before 1.10.9 does not have any authentication and authorisation in an AJAX action, allowing unauthenticated attackers to call it and get the email addresses of subscribed users
CVE-2021-39346 1 Supsystic 1 Easy Google Maps 2024-02-28 2.1 LOW 4.8 MEDIUM
The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/modules/marker_groups/views/tpl/mgrEditMarkerGroup.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.9.33. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
CVE-2021-24274 1 Supsystic 1 Ultimate Maps 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2021-24276 1 Supsystic 1 Contact Form 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2021-24275 1 Supsystic 1 Popup 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
CVE-2020-9392 1 Supsystic 1 Pricing Table By Supsystic 2024-02-28 7.5 HIGH 7.3 HIGH
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. Because there is no permission check on the ImportJSONTable, createFromTpl, and getJSONExportTable endpoints, unauthenticated users can retrieve pricing table information, create new tables, or import/modify a table.
CVE-2020-12075 1 Supsystic 1 Data Tables Generator 2024-02-28 6.5 MEDIUM 8.8 HIGH
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks capability checks for AJAX actions.
CVE-2020-12076 1 Supsystic 1 Data Tables Generator 2024-02-28 6.8 MEDIUM 8.8 HIGH
The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks CSRF nonce checks for AJAX actions. One consequence of this is stored XSS.
CVE-2020-9393 1 Supsystic 1 Pricing Table By Supsystic 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows XSS.
CVE-2020-9394 1 Supsystic 1 Pricing Table By Supsystic 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF.
CVE-2017-18512 1 Supsystic 1 Newsletter By Supsystic 2024-02-28 6.8 MEDIUM 8.8 HIGH
The newsletter-by-supsystic plugin before 1.1.8 for WordPress has CSRF.
CVE-2016-10915 1 Supsystic 1 Popup 2024-02-28 6.8 MEDIUM 8.8 HIGH
The popup-by-supsystic plugin before 1.7.9 for WordPress has CSRF.
CVE-2016-10918 1 Supsystic 1 Photo Gallery 2024-02-28 6.8 MEDIUM 8.8 HIGH
The gallery-by-supsystic plugin before 1.8.6 for WordPress has CSRF.