Filtered by vendor Vowelweb Subscriptions
Filtered by product Ibtana Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-6684 1 Vowelweb 1 Ibtana 2024-01-17 5.4 Medium
The Ibtana – WordPress Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ive' shortcode in versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on 'width' and 'height' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-4674 1 Vowelweb 1 Ibtana 2023-11-07 5.4 Medium
The Ibtana WordPress plugin before 1.1.8.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack
CVE-2021-25014 1 Vowelweb 1 Ibtana 2022-02-22 3.5 Low
The Ibtana WordPress plugin before 1.1.4.9 does not have authorisation and CSRF checks in the ive_save_general_settings AJAX action, allowing any authenticated users, such as subscriber to call it and change the plugin's settings which could lead to Stored Cross-Site Scripting issue.