Vulnerabilities (CVE)

Filtered by vendor Heateor Subscribe
Filtered by product Sassy Social Share
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4451 1 Heateor 1 Sassy Social Share 2024-02-28 N/A 5.4 MEDIUM
The Social Sharing WordPress plugin before 3.3.45 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2021-24746 1 Heateor 1 Sassy Social Share 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Social Sharing Plugin WordPress plugin before 3.3.40 does not escape the viewed post URL before outputting it back in onclick attributes when the "Enable 'More' icon" option is enabled (which is the default setting), leading to a Reflected Cross-Site Scripting issue.
CVE-2021-39321 1 Heateor 1 Sassy Social Share 2024-02-28 6.5 MEDIUM 8.8 HIGH
Version 3.3.23 of the Sassy Social Share WordPress plugin is vulnerable to PHP Object Injection via the wp_ajax_heateor_sss_import_config AJAX action due to deserialization of unvalidated user supplied inputs via the import_config function found in the ~/admin/class-sassy-social-share-admin.php file. This can be exploited by underprivileged authenticated users due to a missing capability check on the import_config function.