Lucene search

K

Simple Urls Security Vulnerabilities

cve
cve

CVE-2023-0098

The Simple URLs WordPress plugin before 115 does not escape some parameters before using them in various SQL statements used by AJAX actions available by any authenticated users, leading to a SQL injection exploitable by low privilege users such as subscriber.

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-13 03:15 PM
33
cve
cve

CVE-2023-0099

The Simple URLs WordPress plugin before 115 does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1CVSS

5.8AI Score

0.001EPSS

2023-02-13 03:15 PM
40
cve
cve

CVE-2023-40667

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Lasso Simple URLs plugin <= 117 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-09-27 03:19 PM
7
cve
cve

CVE-2023-40674

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lasso Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management allows Stored XSS.This issue affects Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management:...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-11-30 01:15 PM
13
cve
cve

CVE-2023-45606

Cross-Site Request Forgery (CSRF) vulnerability in Lasso Simple URLs plugin <= 120 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 09:15 AM
27