Vulnerabilities > Sharebar Project

DATE CVE VULNERABILITY TITLE RISK
2022-07-11 CVE-2022-1626 Cross-Site Request Forgery (CSRF) vulnerability in Sharebar Project Sharebar
The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them
3.5
2019-08-28 CVE-2012-6719 SQL Injection vulnerability in Sharebar Project Sharebar
The sharebar plugin before 1.2.2 for WordPress has SQL injection.
network
low complexity
sharebar-project CWE-89
7.5
2019-08-28 CVE-2012-6718 Cross-site Scripting vulnerability in Sharebar Project Sharebar
The sharebar plugin before 1.2.2 for WordPress has XSS, a different issue than CVE-2013-3491.
4.3