Lucene search

K

Broken Link Checker Security Vulnerabilities

cve
cve

CVE-2014-125105

A vulnerability was found in Broken Link Checker Plugin up to 1.10.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function options_page of the file core/core.php of the component Settings Page. The manipulation of the argument exclusion_list/blc_custom_fi...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 01:15 AM
18
cve
cve

CVE-2015-10098

A vulnerability was found in Broken Link Checker Plugin up to 1.10.5 on WordPress. It has been rated as problematic. Affected by this issue is the function print_module_list/show_warnings_section_notice/status_text/ui_get_action_links. The manipulation leads to cross site scripting. The attack may ...

6.1CVSS

6AI Score

0.001EPSS

2023-04-08 09:15 AM
27
cve
cve

CVE-2015-5057

Cross-site scripting (XSS) vulnerability exists in the Wordpress admin panel when the Broken Link Checker plugin before 1.10.9 is installed.

6.1CVSS

6AI Score

0.001EPSS

2017-08-18 06:29 PM
17
cve
cve

CVE-2022-3922

The Broken Link Checker WordPress plugin before 1.11.20 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-28 11:15 AM
34