Vulnerabilities > Pressified > Sendpress > 1.7.5.24

DATE CVE VULNERABILITY TITLE RISK
2023-11-07 CVE-2023-5660 Cross-site Scripting vulnerability in Pressified Sendpress
The SendPress Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.22.3.31 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
pressified CWE-79
5.4
2023-10-10 CVE-2023-41730 Cross-Site Request Forgery (CSRF) vulnerability in Pressified Sendpress
Cross-Site Request Forgery (CSRF) vulnerability in SendPress Newsletters plugin <= 1.22.3.31 versions.
network
low complexity
pressified CWE-352
8.8
2023-10-02 CVE-2023-41729 Cross-site Scripting vulnerability in Pressified Sendpress
Auth.
network
low complexity
pressified CWE-79
4.8