Lucene search

K

Affiliates Manager Security Vulnerabilities

cve
cve

CVE-2024-0859

The Affiliates Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9.34. This is due to missing or incorrect nonce validation on the process_bulk_action function in ListAffiliatesTable.php. This makes it possible for unauthenticated...

4.3CVSS

6.9AI Score

0.001EPSS

2024-02-05 10:16 PM
8
cve
cve

CVE-2023-52148

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through...

5.3CVSS

7.3AI Score

0.0005EPSS

2024-01-05 11:15 AM
8
cve
cve

CVE-2023-52130

Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-05 09:15 AM
15
cve
cve

CVE-2023-28986

Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager plugin <= 2.9.20...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-10 04:15 PM
11
cve
cve

CVE-2022-2799

The Affiliates Manager WordPress plugin before 2.9.14 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-16 09:15 AM
35
8
cve
cve

CVE-2022-2798

The Affiliates Manager WordPress plugin before 2.9.14 does not validate and sanitise the affiliate data, which could allow users registering as affiliate to perform CSV injection attacks against an admin exporting the...

8CVSS

7.9AI Score

0.001EPSS

2022-09-16 09:15 AM
36
6
cve
cve

CVE-2021-25078

The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked...

6.1CVSS

6AI Score

0.004EPSS

2022-01-24 08:15 AM
27
cve
cve

CVE-2021-24844

The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection...

7.2CVSS

7.3AI Score

0.001EPSS

2021-11-08 06:15 PM
22