Vulnerabilities > Heateor > Sassy Social Share

DATE CVE VULNERABILITY TITLE RISK
2023-01-16 CVE-2022-4451 Unspecified vulnerability in Heateor Sassy Social Share
The Social Sharing WordPress plugin before 3.3.45 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
heateor
5.4
2022-03-28 CVE-2021-24746 Cross-site Scripting vulnerability in Heateor Sassy Social Share
The Social Sharing Plugin WordPress plugin before 3.3.40 does not escape the viewed post URL before outputting it back in onclick attributes when the "Enable 'More' icon" option is enabled (which is the default setting), leading to a Reflected Cross-Site Scripting issue.
network
heateor CWE-79
4.3
2021-10-21 CVE-2021-39321 Incorrect Authorization vulnerability in Heateor Sassy Social Share 3.3.23
Version 3.3.23 of the Sassy Social Share WordPress plugin is vulnerable to PHP Object Injection via the wp_ajax_heateor_sss_import_config AJAX action due to deserialization of unvalidated user supplied inputs via the import_config function found in the ~/admin/class-sassy-social-share-admin.php file.
network
low complexity
heateor CWE-863
6.5