Filtered by vendor Keszites Subscriptions
Filtered by product Simple Popup Newsletter Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-34658 1 Keszites 1 Simple Popup Newsletter 2021-08-23 6.1 Medium
The Simple Popup Newsletter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/simple-popup-newsletter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.7.