Vulnerabilities (CVE)

Filtered by vendor Shareaholic Subscribe
Filtered by product Shareaholic
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4889 1 Shareaholic 1 Shareaholic 2024-02-28 N/A 5.4 MEDIUM
The Shareaholic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'shareaholic' shortcode in versions up to, and including, 9.7.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-0594 1 Shareaholic 1 Shareaholic 2024-02-28 N/A 5.3 MEDIUM
The Professional Social Sharing Buttons, Icons & Related Posts WordPress plugin before 9.7.6 does not have proper authorisation check in one of the AJAX action, available to unauthenticated (in v < 9.7.5) and author+ (in v9.7.5) users, allowing them to call it and retrieve various information such as the list of active plugins, various version like PHP, cURL, WP etc.
CVE-2014-9311 1 Shareaholic 1 Shareaholic 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in admin.php in the Shareaholic plugin before 7.6.1.0 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the location[id] parameter in a shareaholic_add_location action to wp-admin/admin-ajax.php.