Lucene search

K

Links Security Vulnerabilities

cve
cve

CVE-2024-5864

The Easy Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eafl_reset_settings AJAX action in all versions up to, and including, 3.7.3. This makes it possible for authenticated attackers, with Subscriber-level access...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-06-28 04:15 AM
8
cve
cve

CVE-2024-34441

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bootstrapped Ventures Easy Affiliate Links allows Stored XSS.This issue affects Easy Affiliate Links: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
2
cve
cve

CVE-2024-34386

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lucian Apostol Auto Affiliate Links.This issue affects Auto Affiliate Links: from n/a through...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-05-06 07:15 PM
23
cve
cve

CVE-2024-1308

The WooCommerce Cloak Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'permalink_settings_save' function in all versions up to, and including, 1.0.33. This makes it possible for unauthenticated attackers to modify the....

7.5CVSS

9.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
28
cve
cve

CVE-2023-23649

Deserialization of Untrusted Data vulnerability in MainWP MainWP Links Manager Extension.This issue affects MainWP Links Manager Extension: from n/a through...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-03-28 07:15 AM
29
cve
cve

CVE-2024-29770

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pretty Links Shortlinks by Pretty Links allows Reflected XSS.This issue affects Shortlinks by Pretty Links: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-27 01:15 PM
26
cve
cve

CVE-2024-2326

The Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible....

4.3CVSS

8.9AI Score

0.0004EPSS

2024-03-23 04:15 AM
31
cve
cve

CVE-2024-1843

The Auto Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the aalAddLink function in all versions up to, and including, 6.4.3. This makes it possible for authenticated attackers, with subscriber access or higher, to add...

4.3CVSS

5.3AI Score

0.0004EPSS

2024-03-13 04:15 PM
10
cve
cve

CVE-2023-52175

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Uno (miunosoft) Auto Amazon Links – Amazon Associates Affiliate Plugin allows Stored XSS.This issue affects Auto Amazon Links – Amazon Associates Affiliate Plugin: from n/a through...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 10:15 AM
16
cve
cve

CVE-2024-22287

Cross-Site Request Forgery (CSRF) vulnerability in Luděk Melichar Better Anchor Links allows Cross-Site Scripting (XSS).This issue affects Better Anchor Links: from n/a through...

7.1CVSS

6.3AI Score

0.0005EPSS

2024-01-31 12:16 PM
26
cve
cve

CVE-2023-47651

Cross-Site Request Forgery (CSRF) vulnerability in Robert Macchi WP Links Page.This issue affects WP Links Page: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
60
cve
cve

CVE-2023-47652

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-11-13 04:15 AM
29
cve
cve

CVE-2023-46095

Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole Smooth Scroll Links [SSL] plugin <= 1.1.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-22 10:15 PM
17
cve
cve

CVE-2023-5109

The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wpml_mailto' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-10-20 08:15 AM
19
cve
cve

CVE-2023-4482

The Auto Amazon Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the style parameter in versions up to, and including, 5.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access to inject...

6.4CVSS

5AI Score

0.0004EPSS

2023-10-20 07:15 AM
12
cve
cve

CVE-2023-23737

Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-12 12:15 PM
19
cve
cve

CVE-2023-35097

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Internet Marketing Dojo WP Affiliate Links plugin <= 0.1.1...

7.1CVSS

6AI Score

0.001EPSS

2023-06-20 10:15 AM
17
cve
cve

CVE-2023-26537

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nicolly WP No External Links plugin <= 1.0.2...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-06-16 12:15 PM
15
cve
cve

CVE-2019-25147

The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for...

7.2CVSS

5.8AI Score

0.001EPSS

2023-06-07 02:15 AM
9
cve
cve

CVE-2022-47149

Cross-Site Request Forgery (CSRF) vulnerability in Pretty Links plugin <= 3.4.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-25 10:15 AM
13
cve
cve

CVE-2023-22689

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-20 11:15 PM
23
cve
cve

CVE-2023-22720

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Robert Macchi WP Links Page plugin <= 4.9.3...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-11 03:15 PM
11
cve
cve

CVE-2023-22696

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Custom4Web Affiliate Links Lite plugin <= 2.5...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-10 09:15 AM
13
cve
cve

CVE-2023-25973

Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links plugin <= 6.3.0.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-13 03:15 PM
18
cve
cve

CVE-2023-0375

The Easy Affiliate Links WordPress plugin before 3.7.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
21
cve
cve

CVE-2009-2610

Cross-site scripting (XSS) vulnerability in the Links Related module in the Links Package 5.x before 5.x-1.13 and 6.x before 6.x-1.2, a module for Drupal, allows remote authenticated users to inject arbitrary web script or HTML via the title...

5.5AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2009-4584

admin.php in dB Masters Multimedia Links Directory 3.1.3 allows remote attackers to bypass authentication and gain administrative access via a certain value of the admin_log...

7.3AI Score

0.006EPSS

2022-10-03 04:24 PM
16
cve
cve

CVE-2002-2060

Buffer overflow in Links 2.0 pre4 allows remote attackers to crash client browsers and possibly execute arbitrary code via gamma tables in large 16-bit PNG...

8AI Score

0.018EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-15863

Cross Site Scripting (XSS) exists in the wp-noexternallinks plugin before 3.5.19 for WordPress via the date1 or date2 parameter to...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2005-3697

Unspecified vulnerability in the administration interface in Uresk Links 2.0 Lite allows remote attackers to bypass authentication via unspecified vectors in...

7.3AI Score

0.004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2012-2309

Cross-site scripting (XSS) vulnerability in the Glossify Internal Links Auto SEO module for Drupal 6.x-2.5 and earlier allows remote authenticated users with certain roles to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-6709

ELinks 0.12 and Twibright Links 2.3 have Missing SSL Certificate...

5.9CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2008-7120

SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php...

8.7AI Score

0.001EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2008-7121

Cross-site scripting (XSS) vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to inject arbitrary web script or HTML via the search...

5.9AI Score

0.001EPSS

2022-10-03 04:13 PM
30
cve
cve

CVE-2022-3135

The SEO Smart Links WordPress plugin through 3.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-09-26 01:15 PM
29
6
cve
cve

CVE-2022-1095

The Mihdan: No External Links WordPress plugin before 5.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
6
cve
cve

CVE-2022-1759

The RB Internal Links WordPress plugin through 2.0.16 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack, as well as perform Stored Cross-Site Scripting attacks due to the lack of sanitisation and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-13 01:15 PM
51
5
cve
cve

CVE-2022-1583

The External Links in New Window / New Tab WordPress plugin before 1.43 does not ensure window.opener is set to "null" when links to external sites are clicked, which may enable tabnabbing attacks to...

6.5CVSS

6.3AI Score

0.002EPSS

2022-05-30 09:15 AM
51
4
cve
cve

CVE-2022-1582

The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks...

6.1CVSS

5.8AI Score

0.001EPSS

2022-05-30 09:15 AM
51
6
cve
cve

CVE-2022-1037

The EXMAGE WordPress plugin before 1.0.7 does to ensure that images added via URLs are external images, which could lead to a blind SSRF issue by using local...

7.2CVSS

6.8AI Score

0.001EPSS

2022-04-18 06:15 PM
52
cve
cve

CVE-2022-0728

The Easy Smooth Scroll Links WordPress plugin before 2.23.1 does not sanitise and escape its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-11 03:15 PM
54
cve
cve

CVE-2020-4026

The CustomAppsRestResource list resource in Atlassian Navigator Links before version 3.3.23, from version 4.0.0 before version 4.3.7, from version 5.0.0 before 5.0.1, and from version 5.1.0 before 5.1.1 allows remote attackers to enumerate all linked applications, including those that are...

4.3CVSS

4.6AI Score

0.001EPSS

2020-06-03 12:15 AM
58
cve
cve

CVE-2019-20105

The EditApplinkServlet resource in the Atlassian Application Links plugin before version 5.4.20, from version 6.0.0 before version 6.0.12, from version 6.1.0 before version 6.1.2, from version 7.0.0 before version 7.0.1, and from version 7.1.0 before version 7.1.3 allows remote attackers who have.....

4.9CVSS

5.1AI Score

0.001EPSS

2020-03-17 03:15 AM
57
cve
cve

CVE-2019-20100

The Atlassian Application Links plugin is vulnerable to cross-site request forgery (CSRF). The following versions are affected: all versions prior to 5.4.21, from version 6.0.0 before version 6.0.12, from version 6.1.0 before version 6.1.2, from version 7.0.0 before version 7.0.2, and from version....

4.7CVSS

4.5AI Score

0.001EPSS

2020-02-12 02:15 PM
38
cve
cve

CVE-2019-15011

The ListEntityLinksServlet resource in Application Links before version 5.0.12, from version 5.1.0 before version 5.2.11, from version 5.3.0 before version 5.3.7, from version 5.4.0 before 5.4.13, and from version 6.0.0 before 6.0.5 disclosed application link information to non-admin users via a...

4.3CVSS

4.2AI Score

0.001EPSS

2019-12-17 04:15 AM
83
cve
cve

CVE-2015-9495

The syndication-links plugin before 1.0.3 for WordPress has XSS via the genericons/example.html anchor...

6.1CVSS

6AI Score

0.001EPSS

2019-10-22 08:15 PM
95
cve
cve

CVE-2015-9472

The incoming-links plugin before 0.9.10b for WordPress has referrers.php XSS via the Referer HTTP...

6.1CVSS

6AI Score

0.001EPSS

2019-10-10 05:15 PM
50
cve
cve

CVE-2018-20239

Application Links before version 5.0.11, from version 5.1.0 before 5.2.10, from version 5.3.0 before 5.3.6, from version 5.4.0 before 5.4.12, and from version 6.0.0 before 6.0.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the...

5.4CVSS

5.2AI Score

0.002EPSS

2019-04-30 04:29 PM
50
5
cve
cve

CVE-2017-18111

The OAuthHelper in Atlassian Application Links before version 5.0.10, from version 5.1.0 before version 5.1.3, and from version 5.2.0 before version 5.2.6 used an XML document builder that was vulnerable to XXE when consuming a client OAuth request. This allowed malicious oauth application linked.....

8.7CVSS

8.3AI Score

0.001EPSS

2019-03-29 02:29 PM
24
cve
cve

CVE-2017-16860

The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5.3.0 before version 5.3.4 and from version 5.4.0 before version 5.4.3 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the redirectUrl.....

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-14 01:29 PM
21
Total number of security vulnerabilities118