Vulnerabilities > Shareaholic > Shareaholic > 8.10.7

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-4889 Cross-site Scripting vulnerability in Shareaholic
The Shareaholic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'shareaholic' shortcode in versions up to, and including, 9.7.8 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
shareaholic CWE-79
5.4
2022-07-25 CVE-2022-0594 Incorrect Authorization vulnerability in Shareaholic
The Professional Social Sharing Buttons, Icons & Related Posts WordPress plugin before 9.7.6 does not have proper authorisation check in one of the AJAX action, available to unauthenticated (in v < 9.7.5) and author+ (in v9.7.5) users, allowing them to call it and retrieve various information such as the list of active plugins, various version like PHP, cURL, WP etc.
network
low complexity
shareaholic CWE-863
5.3