WordPress Plugin Vulnerabilities

Simple Popup Newsletter <= 1.4.7 - Reflected Cross-Site Scripting

Description

The plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/simple-popup-newsletter.php file which allows attackers to inject arbitrary web scripts

Affects Plugins

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
p7e4
Verified
No

Timeline

Publicly Published
2021-08-13 (about 2 years ago)
Added
2021-08-13 (about 2 years ago)
Last Updated
2022-04-12 (about 2 years ago)

Other