Vulnerabilities > Optinmonster

DATE CVE VULNERABILITY TITLE RISK
2023-03-13 CVE-2023-0772 Unspecified vulnerability in Optinmonster
The Popup Builder by OptinMonster WordPress plugin before 2.12.2 does not ensure that the campaign to be loaded via some shortcodes is actually a campaign, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, like draft, private or even password protected ones.
network
low complexity
optinmonster
6.5
2021-11-01 CVE-2021-39341 Incorrect Authorization vulnerability in Optinmonster
The OptinMonster WordPress plugin is vulnerable to sensitive information disclosure and unauthorized setting updates due to insufficient authorization validation via the logged_in_or_has_api_key function in the ~/OMAPI/RestApi.php file that can used to exploit inject malicious web scripts on sites with the plugin installed.
network
low complexity
optinmonster CWE-863
6.4
2021-09-20 CVE-2021-39325 Cross-site Scripting vulnerability in Optinmonster
The OptinMonster WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input validation in the load_previews function found in the ~/OMAPI/Output.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.6.0.
4.3
2019-09-20 CVE-2016-10996 Incorrect Authorization vulnerability in Optinmonster
The optinmonster plugin before 1.1.4.6 for WordPress has incorrect access control for shortcodes because of a nonce leak.
network
low complexity
optinmonster CWE-863
5.0