RSS   Vulnerabilities for 'Hustle'   RSS

2020-03-17
 
CVE-2018-18576

CWE-22
 

 
The Hustle (aka wordpress-popup) plugin through 6.0.5 for WordPress allows Directory Traversal to obtain a directory listing via the views/admin/dashboard/ URI.

 
2019-05-29
 
CVE-2019-11872

CWE-74
 

 
The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window. Successful exploitation grants an attacker with a right to execute malicious code on the administrator's computer through Excel functions as the plugin does not sanitize the user's input and allows insertion of any text.

 

 >>> Vendor: Incsub 2 Products
Hustle
Forminator


Copyright 2024, cxsecurity.com

 

Back to Top