Vulnerabilities > Nextscripts > Social Networks Auto Poster > 4.1.4

DATE CVE VULNERABILITY TITLE RISK
2023-12-15 CVE-2023-49183 Cross-site Scripting vulnerability in Nextscripts Social Networks Auto Poster
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NextScripts NextScripts: Social Networks Auto-Poster allows Reflected XSS.This issue affects NextScripts: Social Networks Auto-Poster: from n/a through 4.4.2.
network
low complexity
nextscripts CWE-79
6.1
2022-02-01 CVE-2021-24975 Cross-site Scripting vulnerability in Nextscripts Social Networks Auto Poster
The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.24 does not sanitise and escape logged requests before outputting them in the related admin dashboard, leading to an Unauthenticated Stored Cross-Site Scripting issue
4.3
2022-02-01 CVE-2021-25072 Cross-Site Request Forgery (CSRF) vulnerability in Nextscripts Social Networks Auto Poster
The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.25 does not have CSRF check in place when deleting items, allowing attacker to make a logged in admin delete arbitrary posts via a CSRF attack
4.3
2021-11-01 CVE-2021-38356 Cross-site Scripting vulnerability in Nextscripts Social Networks Auto Poster
The NextScripts: Social Networks Auto-Poster <= 4.3.20 WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $_REQUEST['page'] parameter which is echoed out on inc/nxs_class_snap.php by supplying the appropriate value 'nxssnap-post' to load the page in $_GET['page'] along with malicious JavaScript in $_POST['page'].
4.3
2019-03-22 CVE-2019-9911 Cross-site Scripting vulnerability in Nextscripts Social Networks Auto Poster
The social-networks-auto-poster-facebook-twitter-g plugin before 4.2.8 for WordPress has wp-admin/admin.php?page=nxssnap-reposter&action=edit item XSS.
network
low complexity
nextscripts CWE-79
6.1