Filtered by vendor Thenewsletterplugin Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5317 1 Thenewsletterplugin 1 Newsletter 2024-06-11 6.1 Medium
The Newsletter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'np1' parameter in all versions up to, and including, 8.3.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-4772 1 Thenewsletterplugin 1 Newsletter 2023-11-07 5.4 Medium
The Newsletter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'newsletter_form' shortcode in versions up to, and including, 7.8.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-27922 1 Thenewsletterplugin 1 Newsletter 2023-05-30 6.1 Medium
Cross-site scripting vulnerability in Newsletter versions prior to 7.6.9 allows a remote unauthenticated attacker to inject an arbitrary script.
CVE-2020-35933 1 Thenewsletterplugin 1 Newsletter 2023-05-18 6.5 Medium
A Reflected Authenticated Cross-Site Scripting (XSS) vulnerability in the Newsletter plugin before 6.8.2 for WordPress allows remote attackers to trick a victim into submitting a tnpc_render AJAX request containing either JavaScript in an options parameter, or a base64-encoded JSON string containing JavaScript in the encoded_options parameter.
CVE-2022-1889 1 Thenewsletterplugin 1 Newsletter 2022-06-28 4.8 Medium
The Newsletter WordPress plugin before 7.4.6 does not escape and sanitise the preheader_text setting, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the unfilteredhtml is disallowed
CVE-2022-1756 1 Thenewsletterplugin 1 Newsletter 2022-06-22 6.1 Medium
The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below.