Lucene search

K

ThirstyAffiliates Affiliate Link Manager Security Vulnerabilities

cve
cve

CVE-2022-0634

The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an...

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-25 04:16 PM
53
cve
cve

CVE-2022-0398

The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 does not have authorisation and CSRF checks when creating affiliate links, which could allow any authenticated user, such as subscriber to create arbitrary affiliate links, which could then be used to redirect users to an.....

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-25 04:16 PM
49
cve
cve

CVE-2021-24127

Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege...

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-18 03:15 PM
30
2