Lucene search

K

Broken Link Checker Security Vulnerabilities - 2023

cve
cve

CVE-2014-125105

A vulnerability was found in Broken Link Checker Plugin up to 1.10.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function options_page of the file core/core.php of the component Settings Page. The manipulation of the argument exclusion_list/blc_custom_fi...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 01:15 AM
18
cve
cve

CVE-2023-23737

Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0 versions.

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-12 12:15 PM
25