Vulnerabilities (CVE)

Filtered by vendor Wordpress Subscribe
Filtered by product Wassup Plugin
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2633 1 Wordpress 1 Wassup Plugin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header.
CVE-2008-0520 1 Wordpress 1 Wassup Plugin 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in main.php in the WassUp plugin 1.4 through 1.4.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) from_date or (2) to_date parameter to spy.php.