Vulnerabilities > Essentialplugin

DATE CVE VULNERABILITY TITLE RISK
2023-09-03 CVE-2023-38516 Cross-site Scripting vulnerability in Essentialplugin Audio Player With Playlist Ultimate
Auth.
network
low complexity
essentialplugin CWE-79
5.4
2023-05-04 CVE-2022-45818 Cross-site Scripting vulnerability in Essentialplugin Hero Banner Ultimate
Auth.
network
low complexity
essentialplugin CWE-79
5.4
2023-03-29 CVE-2022-38077 Cross-Site Request Forgery (CSRF) vulnerability in Essentialplugin Popup Anything
Cross-Site Request Forgery (CSRF) vulnerability in WP OnlineSupport, Essential Plugin Popup Anything – A Marketing Popup and Lead Generation Conversions plugin <= 2.2.1 versions.
network
low complexity
essentialplugin CWE-352
8.8
2023-02-21 CVE-2022-4791 Unspecified vulnerability in Essentialplugin Product Slider and Carousel With Category With Woocommerce
The Product Slider and Carousel with Category for WooCommerce WordPress plugin before 2.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
network
low complexity
essentialplugin
5.4
2023-02-06 CVE-2022-4747 Unspecified vulnerability in Essentialplugin Download Post Category Image With Grid and Slider
The Post Category Image With Grid and Slider WordPress plugin before 1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
essentialplugin
5.4
2023-02-06 CVE-2022-4824 Cross-site Scripting vulnerability in Essentialplugin WP Blog and Widget
The WP Blog and Widgets WordPress plugin before 2.3.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
essentialplugin CWE-79
5.4
2021-11-29 CVE-2021-24883 Cross-site Scripting vulnerability in Essentialplugin Popup Anything
The Popup Anything WordPress plugin before 2.0.4 does not escape the Link Text and Button Text fields of Popup, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
3.5