Lucene search

K

Wp Affiliate Platform Security Vulnerabilities - February

cve
cve

CVE-2022-3896

The WP Affiliate Platform plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_SERVER["REQUEST_URI"] in versions up to, and including, 6.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6AI Score

0.001EPSS

2022-11-29 09:15 PM
29
3
cve
cve

CVE-2022-3897

The WP Affiliate Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 6.3.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permiss...

5.5CVSS

4.7AI Score

0.001EPSS

2022-11-29 09:15 PM
27
5
cve
cve

CVE-2022-3898

The WP Affiliate Platform plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.3.9. This is due to missing or incorrect nonce validation on various functions including the affiliates_menu method. This makes it possible for unauthenticated attackers to...

8.8CVSS

6.1AI Score

0.001EPSS

2022-11-29 09:15 PM
37
5
cve
cve

CVE-2024-5280

The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make non-logged in users execute an XSS payload via a CSRF attack

4.7CVSS

5.9AI Score

0.0004EPSS

2024-07-13 06:15 AM
28
cve
cve

CVE-2024-5281

The wp-affiliate-platform WordPress plugin before 6.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

5.8AI Score

0.0004EPSS

2024-07-13 06:15 AM
26
cve
cve

CVE-2024-5282

The wp-affiliate-platform WordPress plugin before 6.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

5.8AI Score

0.0004EPSS

2024-07-13 06:15 AM
27
cve
cve

CVE-2024-5283

The wp-affiliate-platform WordPress plugin before 6.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

5.8AI Score

0.0004EPSS

2024-07-13 06:15 AM
24
cve
cve

CVE-2024-5284

The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

6.8CVSS

5.6AI Score

0.0004EPSS

2024-07-13 06:15 AM
28
cve
cve

CVE-2024-5285

The wp-affiliate-platform WordPress plugin before 6.5.2 does not have CSRF check in place when deleting affiliates, which could allow attackers to make a logged in user change delete them via a CSRF attack

5.5CVSS

6.4AI Score

0.0004EPSS

2024-07-29 06:15 AM
27
cve
cve

CVE-2024-5286

The wp-affiliate-platform WordPress plugin before 6.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

4.8CVSS

5.8AI Score

0.0004EPSS

2024-07-13 06:15 AM
25
cve
cve

CVE-2024-5287

The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in user change them via a CSRF attack

7.1CVSS

6.4AI Score

0.0004EPSS

2024-07-13 06:15 AM
26