Lucene search

K

Links Security Vulnerabilities

cve
cve

CVE-2024-34441

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bootstrapped Ventures Easy Affiliate Links allows Stored XSS.This issue affects Easy Affiliate Links: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-14 03:39 PM
2
cve
cve

CVE-2024-34386

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lucian Apostol Auto Affiliate Links.This issue affects Auto Affiliate Links: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-05-06 07:15 PM
23
cve
cve

CVE-2024-1308

The WooCommerce Cloak Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'permalink_settings_save' function in all versions up to, and including, 1.0.33. This makes it possible for unauthenticated attackers to modify the....

7.5CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2023-23649

Deserialization of Untrusted Data vulnerability in MainWP MainWP Links Manager Extension.This issue affects MainWP Links Manager Extension: from n/a through...

8.1CVSS

7.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
29
cve
cve

CVE-2024-29770

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pretty Links Shortlinks by Pretty Links allows Reflected XSS.This issue affects Shortlinks by Pretty Links: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 01:15 PM
25
cve
cve

CVE-2024-2326

The Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-23 04:15 AM
31
cve
cve

CVE-2024-1843

The Auto Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the aalAddLink function in all versions up to, and including, 6.4.3. This makes it possible for authenticated attackers, with subscriber access or higher, to add...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
9
cve
cve

CVE-2023-52175

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Uno (miunosoft) Auto Amazon Links – Amazon Associates Affiliate Plugin allows Stored XSS.This issue affects Auto Amazon Links – Amazon Associates Affiliate Plugin: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-02-01 10:15 AM
15
cve
cve

CVE-2024-22287

Cross-Site Request Forgery (CSRF) vulnerability in Luděk Melichar Better Anchor Links allows Cross-Site Scripting (XSS).This issue affects Better Anchor Links: from n/a through...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-01-31 12:16 PM
24
cve
cve

CVE-2023-47651

Cross-Site Request Forgery (CSRF) vulnerability in Robert Macchi WP Links Page.This issue affects WP Links Page: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 10:15 PM
60
cve
cve

CVE-2023-47652

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-11-13 04:15 AM
28
cve
cve

CVE-2023-46095

Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole Smooth Scroll Links [SSL] plugin <= 1.1.0...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-22 10:15 PM
17
cve
cve

CVE-2023-5109

The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wpml_mailto' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 08:15 AM
17
cve
cve

CVE-2023-4482

The Auto Amazon Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in versions up to, and including, 5.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access to inject...

5.4CVSS

5.9AI Score

0.0004EPSS

2023-10-20 07:15 AM
11
cve
cve

CVE-2023-23737

Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0...

9.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 12:15 PM
19
cve
cve

CVE-2023-35097

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Internet Marketing Dojo WP Affiliate Links plugin <= 0.1.1...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-20 10:15 AM
17
cve
cve

CVE-2023-26537

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nicolly WP No External Links plugin <= 1.0.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-06-16 12:15 PM
14
cve
cve

CVE-2019-25147

The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for...

6.1CVSS

6.4AI Score

0.001EPSS

2023-06-07 02:15 AM
8
cve
cve

CVE-2022-47149

Cross-Site Request Forgery (CSRF) vulnerability in Pretty Links plugin <= 3.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 10:15 AM
13
cve
cve

CVE-2023-22689

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-20 11:15 PM
23
cve
cve

CVE-2023-22720

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Robert Macchi WP Links Page plugin <= 4.9.3...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-05-11 03:15 PM
11
cve
cve

CVE-2023-22696

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Custom4Web Affiliate Links Lite plugin <= 2.5...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-05-10 09:15 AM
13
cve
cve

CVE-2023-25973

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3.0.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-13 03:15 PM
18
cve
cve

CVE-2023-0375

The Easy Affiliate Links WordPress plugin before 3.7.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
20
cve
cve

CVE-2022-3135

The SEO Smart Links WordPress plugin through 3.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-26 01:15 PM
28
6
cve
cve

CVE-2022-1095

The Mihdan: No External Links WordPress plugin before 5.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
6
cve
cve

CVE-2022-1759

The RB Internal Links WordPress plugin through 2.0.16 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack, as well as perform Stored Cross-Site Scripting attacks due to the lack of sanitisation and...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 01:15 PM
50
5
cve
cve

CVE-2022-1583

The External Links in New Window / New Tab WordPress plugin before 1.43 does not ensure window.opener is set to "null" when links to external sites are clicked, which may enable tabnabbing attacks to...

6.5CVSS

6.3AI Score

0.002EPSS

2022-05-30 09:15 AM
50
4
cve
cve

CVE-2022-1582

The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-30 09:15 AM
50
6
cve
cve

CVE-2022-1037

The EXMAGE WordPress plugin before 1.0.7 does to ensure that images added via URLs are external images, which could lead to a blind SSRF issue by using local...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-18 06:15 PM
51
cve
cve

CVE-2022-0728

The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-11 03:15 PM
54