Lucene search

K

K-78 Security Vulnerabilities

cve
cve

CVE-2015-9467

The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url...

9.8CVSS

8.2AI Score

0.002EPSS

2019-10-10 05:15 PM
57
cve
cve

CVE-2015-9468

The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL...

6.1CVSS

6AI Score

0.001EPSS

2019-10-10 05:15 PM
49
cve
cve

CVE-2015-9453

The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not...

6.1CVSS

6AI Score

0.002EPSS

2019-10-07 03:15 PM
36