Vulnerabilities (CVE)

Filtered by vendor Groundhogg Subscribe
Filtered by product Hollerbox
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41657 1 Groundhogg 1 Hollerbox 2024-02-28 N/A 4.8 MEDIUM
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <= 2.3.2 versions.
CVE-2023-2111 1 Groundhogg 1 Hollerbox 2024-02-28 N/A 4.9 MEDIUM
The Fast & Effective Popups & Lead-Generation for WordPress plugin before 2.1.4 concatenates user input into an SQL query without escaping it first in the plugin's report API endpoint, which could allow administrators in multi-site configuration to leak sensitive information from the site's database.