Vulnerabilities > Supsystic

DATE CVE VULNERABILITY TITLE RISK
2023-05-22 CVE-2023-22714 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Coming Soon
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Coming Soon by Supsystic plugin <= 1.7.10 versions.
network
low complexity
supsystic CWE-352
8.8
2023-05-17 CVE-2023-2528 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Contact Form
The Contact Form by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.24.
network
low complexity
supsystic CWE-352
8.8
2023-03-14 CVE-2022-47155 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Slider
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Slider by Supsystic plugin <= 1.8.5 versions.
network
low complexity
supsystic CWE-352
8.8
2022-08-15 CVE-2022-2384 Cross-site Scripting vulnerability in Supsystic Digital Publications BY Supsystic
The Digital Publications by Supsystic WordPress plugin before 1.7.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
low complexity
supsystic CWE-79
4.8
2022-07-22 CVE-2022-27235 Unspecified vulnerability in Supsystic Social Share Buttons
Multiple Broken Access Control vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
network
low complexity
supsystic
8.8
2022-07-22 CVE-2022-33960 SQL Injection vulnerability in Supsystic Social Share Buttons
Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.
network
low complexity
supsystic CWE-89
8.8
2022-07-17 CVE-2022-2114 Cross-site Scripting vulnerability in Supsystic Data Tables Generator
The Data Tables Generator by Supsystic WordPress plugin before 1.10.20 does not sanitise and escape some of its Table settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
supsystic CWE-79
4.8
2022-06-27 CVE-2022-1653 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Social Share Buttons
The Social Share Buttons by Supsystic WordPress plugin before 2.2.4 does not perform CSRF checks in it's ajax endpoints and admin pages, allowing an attacker to trick any logged in user to manipulate or change the plugin settings, as well as create, delete and rename projects and networks.
network
low complexity
supsystic CWE-352
4.3
2022-06-20 CVE-2017-20065 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Popup 1.7.6
A vulnerability was found in Supsystic Popup Plugin 1.7.6 and classified as problematic.
network
low complexity
supsystic CWE-352
4.3
2022-06-15 CVE-2021-36891 Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Photo Gallery
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin settings.
network
low complexity
supsystic CWE-352
4.3