Vulnerabilities (CVE)

Filtered by vendor Cybernetikz Subscribe
Filtered by product Easy Social Icons
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48336 1 Cybernetikz 1 Easy Social Icons 2023-12-10 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cybernetikz Easy Social Icons allows Stored XSS.This issue affects Easy Social Icons: from n/a through 3.2.4.
CVE-2022-0887 1 Cybernetikz 1 Easy Social Icons 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Easy Social Icons WordPress plugin before 3.1.4 does not sanitize the selected_icons attribute to the cnss_widget before using it in an SQL statement, leading to a SQL injection vulnerability.
CVE-2022-0840 1 Cybernetikz 1 Easy Social Icons 2023-12-10 3.5 LOW 4.8 MEDIUM
The Easy Social Icons WordPress plugin before 3.2.1 does not properly escape the image_file field when adding a new social icon, allowing high privileged users to inject arbitrary javascript even when the unfiltered_html capability is disallowed.
CVE-2021-39322 1 Cybernetikz 1 Easy Social Icons 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Social Icons plugin <= 3.0.8 for WordPress echoes out the raw value of `$_SERVER['PHP_SELF']` in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.
CVE-2015-2084 1 Cybernetikz 1 Easy Social Icons 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the cnss_social_icon_add page to wp-admin/admin.php.