Vulnerabilities (CVE)

Filtered by vendor Sharebar Project Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1626 1 Sharebar Project 1 Sharebar 2023-12-10 3.5 LOW 5.4 MEDIUM
The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them
CVE-2012-6718 1 Sharebar Project 1 Sharebar 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The sharebar plugin before 1.2.2 for WordPress has XSS, a different issue than CVE-2013-3491.
CVE-2012-6719 1 Sharebar Project 1 Sharebar 2023-12-10 7.5 HIGH 9.8 CRITICAL
The sharebar plugin before 1.2.2 for WordPress has SQL injection.