Vulnerabilities (CVE)

Filtered by vendor Incsub Subscribe
Filtered by product Hustle
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18576 1 Incsub 1 Hustle 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The Hustle (aka wordpress-popup) plugin through 6.0.5 for WordPress allows Directory Traversal to obtain a directory listing via the views/admin/dashboard/ URI.
CVE-2019-11872 1 Incsub 1 Hustle 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window. Successful exploitation grants an attacker with a right to execute malicious code on the administrator's computer through Excel functions as the plugin does not sanitize the user's input and allows insertion of any text.