Lucene search

K

Links Security Vulnerabilities

cve
cve

CVE-2024-34441

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bootstrapped Ventures Easy Affiliate Links allows Stored XSS.This issue affects Easy Affiliate Links: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-14 03:39 PM
1
cve
cve

CVE-2024-34386

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lucian Apostol Auto Affiliate Links.This issue affects Auto Affiliate Links: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-05-06 07:15 PM
21
cve
cve

CVE-2024-1308

The WooCommerce Cloak Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'permalink_settings_save' function in all versions up to, and including, 1.0.33. This makes it possible for unauthenticated attackers to modify the....

7.5CVSS

7AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2023-23649

Deserialization of Untrusted Data vulnerability in MainWP MainWP Links Manager Extension.This issue affects MainWP Links Manager Extension: from n/a through...

8.1CVSS

7.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
28
cve
cve

CVE-2024-29770

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pretty Links Shortlinks by Pretty Links allows Reflected XSS.This issue affects Shortlinks by Pretty Links: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 01:15 PM
24
cve
cve

CVE-2024-2326

The Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-23 04:15 AM
30
cve
cve

CVE-2024-1843

The Auto Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the aalAddLink function in all versions up to, and including, 6.4.3. This makes it possible for authenticated attackers, with subscriber access or higher, to add...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
9
cve
cve

CVE-2023-52175

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Uno (miunosoft) Auto Amazon Links – Amazon Associates Affiliate Plugin allows Stored XSS.This issue affects Auto Amazon Links – Amazon Associates Affiliate Plugin: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-02-01 10:15 AM
15
cve
cve

CVE-2024-22287

Cross-Site Request Forgery (CSRF) vulnerability in Luděk Melichar Better Anchor Links allows Cross-Site Scripting (XSS).This issue affects Better Anchor Links: from n/a through...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-01-31 12:16 PM
23
cve
cve

CVE-2023-47651

Cross-Site Request Forgery (CSRF) vulnerability in Robert Macchi WP Links Page.This issue affects WP Links Page: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 10:15 PM
60
cve
cve

CVE-2023-47652

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-11-13 04:15 AM
28
cve
cve

CVE-2023-46095

Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole Smooth Scroll Links [SSL] plugin <= 1.1.0...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-22 10:15 PM
17
cve
cve

CVE-2023-5109

The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wpml_mailto' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 08:15 AM
17
cve
cve

CVE-2023-4482

The Auto Amazon Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in versions up to, and including, 5.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access to inject...

5.4CVSS

5.9AI Score

0.0004EPSS

2023-10-20 07:15 AM
10
cve
cve

CVE-2023-23737

Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0...

9.8CVSS

8.8AI Score

0.001EPSS

2023-10-12 12:15 PM
19
cve
cve

CVE-2023-35097

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Internet Marketing Dojo WP Affiliate Links plugin <= 0.1.1...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-20 10:15 AM
17
cve
cve

CVE-2023-26537

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nicolly WP No External Links plugin <= 1.0.2...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-16 12:15 PM
14
cve
cve

CVE-2019-25147

The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for...

6.1CVSS

6.4AI Score

0.001EPSS

2023-06-07 02:15 AM
8
cve
cve

CVE-2022-47149

Cross-Site Request Forgery (CSRF) vulnerability in Pretty Links plugin <= 3.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 10:15 AM
13
cve
cve

CVE-2023-22689

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-20 11:15 PM
23
cve
cve

CVE-2023-22720

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Robert Macchi WP Links Page plugin <= 4.9.3...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-11 03:15 PM
11
cve
cve

CVE-2023-22696

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Custom4Web Affiliate Links Lite plugin <= 2.5...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-10 09:15 AM
13
cve
cve

CVE-2023-25973

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3.0.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-13 03:15 PM
18
cve
cve

CVE-2023-0375

The Easy Affiliate Links WordPress plugin before 3.7.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
20
cve
cve

CVE-2022-3135

The SEO Smart Links WordPress plugin through 3.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-26 01:15 PM
28
6
cve
cve

CVE-2022-1095

The Mihdan: No External Links WordPress plugin before 5.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
6
cve
cve

CVE-2022-1759

The RB Internal Links WordPress plugin through 2.0.16 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack, as well as perform Stored Cross-Site Scripting attacks due to the lack of sanitisation and...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 01:15 PM
50
5
cve
cve

CVE-2022-1583

The External Links in New Window / New Tab WordPress plugin before 1.43 does not ensure window.opener is set to "null" when links to external sites are clicked, which may enable tabnabbing attacks to...

6.5CVSS

6.3AI Score

0.002EPSS

2022-05-30 09:15 AM
50
4
cve
cve

CVE-2022-1582

The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-30 09:15 AM
47
6
cve
cve

CVE-2022-1037

The EXMAGE WordPress plugin before 1.0.7 does to ensure that images added via URLs are external images, which could lead to a blind SSRF issue by using local...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-18 06:15 PM
51
cve
cve

CVE-2022-0728

The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-11 03:15 PM
54
cve
cve

CVE-2020-4026

The CustomAppsRestResource list resource in Atlassian Navigator Links before version 3.3.23, from version 4.0.0 before version 4.3.7, from version 5.0.0 before 5.0.1, and from version 5.1.0 before 5.1.1 allows remote attackers to enumerate all linked applications, including those that are...

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-03 12:15 AM
57
cve
cve

CVE-2019-20105

The EditApplinkServlet resource in the Atlassian Application Links plugin before version 5.4.20, from version 6.0.0 before version 6.0.12, from version 6.1.0 before version 6.1.2, from version 7.0.0 before version 7.0.1, and from version 7.1.0 before version 7.1.3 allows remote attackers who have.....

4.9CVSS

5.2AI Score

0.001EPSS

2020-03-17 03:15 AM
57
cve
cve

CVE-2019-20100

The Atlassian Application Links plugin is vulnerable to cross-site request forgery (CSRF). The following versions are affected: all versions prior to 5.4.21, from version 6.0.0 before version 6.0.12, from version 6.1.0 before version 6.1.2, from version 7.0.0 before version 7.0.2, and from version....

4.7CVSS

4.7AI Score

0.001EPSS

2020-02-12 02:15 PM
38
cve
cve

CVE-2019-15011

The ListEntityLinksServlet resource in Application Links before version 5.0.12, from version 5.1.0 before version 5.2.11, from version 5.3.0 before version 5.3.7, from version 5.4.0 before 5.4.13, and from version 6.0.0 before 6.0.5 disclosed application link information to non-admin users via a...

4.3CVSS

4.2AI Score

0.001EPSS

2019-12-17 04:15 AM
83
cve
cve

CVE-2018-20239

Application Links before version 5.0.11, from version 5.1.0 before 5.2.10, from version 5.3.0 before 5.3.6, from version 5.4.0 before 5.4.12, and from version 6.0.0 before 6.0.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the...

5.4CVSS

5.2AI Score

0.002EPSS

2019-04-30 04:29 PM
50
5
cve
cve

CVE-2017-18111

The OAuthHelper in Atlassian Application Links before version 5.0.10, from version 5.1.0 before version 5.1.3, and from version 5.2.0 before version 5.2.6 used an XML document builder that was vulnerable to XXE when consuming a client OAuth request. This allowed malicious oauth application linked.....

8.7CVSS

7.2AI Score

0.001EPSS

2019-03-29 02:29 PM
23
cve
cve

CVE-2017-16860

The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl.....

6.1CVSS

6.2AI Score

0.001EPSS

2018-05-14 01:29 PM
20
cve
cve

CVE-2018-5227

Various administrative application link resources in Atlassian Application Links before version 5.4.4 allow remote attackers with administration rights to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the display url of a configured application...

4.8CVSS

4.9AI Score

0.001EPSS

2018-04-10 01:29 PM
18
cve
cve

CVE-2017-18096

The OAuth status rest resource in Atlassian Application Links before version 5.2.7, from 5.3.0 before 5.3.4 and from 5.4.0 before 5.4.3 allows remote attackers with administrative rights to access the content of internal network resources via a Server Side Request Forgery (SSRF) by creating an...

7.2CVSS

7.5AI Score

0.004EPSS

2018-04-04 12:29 PM
21
cve
cve

CVE-2012-6709

ELinks 0.12 and Twibright Links 2.3 have Missing SSL Certificate...

5.9CVSS

5.6AI Score

0.001EPSS

2018-02-23 05:29 PM
22
cve
cve

CVE-2017-11114

The put_chars function in html_r.c in Twibright Links 2.14 allows remote attackers to cause a denial of service (buffer over-read) via a crafted HTML...

5.5CVSS

5.1AI Score

0.002EPSS

2017-07-31 01:29 PM
25
cve
cve

CVE-2013-6050

Integer overflow in Links before 2.8 allows remote attackers to cause a denial of service (crash) via crafted HTML...

6.4AI Score

0.004EPSS

2013-12-07 08:55 PM
24
cve
cve

CVE-2012-5098

Multiple SQL injection vulnerabilities in Php-X-Links, possibly 1.0, allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to rate.php, (2) cid parameter to view.php, or (3) t parameter to...

9.5AI Score

0.001EPSS

2012-09-23 05:55 PM
24
cve
cve

CVE-2010-4006

Multiple SQL injection vulnerabilities in search.php in WSN Links 5.0.x before 5.0.81, 5.1.x before 5.1.51, and 6.0.x before 6.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) namecondition or (2) namesearch...

8.5AI Score

0.001EPSS

2010-11-03 08:00 PM
27
cve
cve

CVE-2008-6032

SQL injection vulnerability in comments.php in WSN Links Free 4.0.34P allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2009-02-03 11:30 AM
23
cve
cve

CVE-2008-3580

Multiple SQL injection vulnerabilities in Qsoft K-Links allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to visit.php, or the PATH_INFO to the default URI under (2) report/, (3) addreview/, or (4)...

9.5AI Score

0.006EPSS

2008-08-10 09:41 PM
17
cve
cve

CVE-2008-3581

Cross-site scripting (XSS) vulnerability in index.php in Qsoft K-Links allows remote attackers to inject arbitrary web script or HTML via the login_message parameter in a login...

6.3AI Score

0.003EPSS

2008-08-10 09:41 PM
18
cve
cve

CVE-2008-3555

Directory traversal vulnerability in index.php in (1) WSN Forum 4.1.43 and earlier, (2) Gallery 4.1.30 and earlier, (3) Knowledge Base (WSNKB) 4.1.36 and earlier, (4) Links 4.1.44 and earlier, and possibly (5) Classifieds before 4.1.30 allows remote attackers to include and execute arbitrary local....

8AI Score

0.017EPSS

2008-08-08 07:41 PM
18
cve
cve

CVE-2008-3329

Unspecified vulnerability in Links before 2.1, when "only proxies" is enabled, has unknown impact and attack vectors related to providing "URLs to external...

6.3AI Score

0.001EPSS

2008-07-27 10:41 PM
18
Total number of security vulnerabilities56