Vulnerabilities (CVE)

Filtered by vendor Sharethis Subscribe
Filtered by product Simple Share Buttons Adder
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-4717 1 Sharethis 1 Simple Share Buttons Adder 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Share Buttons Adder plugin before 4.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ssba_share_text parameter in a save action to wp-admin/options-general.php, which is not properly handled in the homepage, and unspecified vectors related to (2) Pages, (3) Posts, (4) Category/Archive pages or (5) post Excerpts.