Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure

4.3
Information Exposure
CVE CVE-2023-46197
CVSS 4.3 (Medium)
Publicly Published October 18, 2023
Last Updated January 22, 2024
Researcher Rafshanzani Suhada

Description

The Popup by Supsystic plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.10.19 via the getWpCsvList action. This makes it possible for authenticated attackers with subscriber level access or higher to extract sensitive data including subscriber email addresses. CVE-2023-51353 appears to be a duplicate of this issue.

References

Share

1 affected software package

Software Type Plugin
Software Slug popup-by-supsystic (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.10.20, or a newer patched version
Affected Version
  • <= 1.10.19
Patched Version
  • 1.10.20

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation