Vulnerabilities > Incsub > Hustle > 6.0.6.1

DATE CVE VULNERABILITY TITLE RISK
2019-05-29 CVE-2019-11872 Improper Neutralization of Formula Elements in a CSV File vulnerability in Incsub Hustle
The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window.
network
low complexity
incsub CWE-1236
8.8