Lucene search

K

Broken Link Checker Security Vulnerabilities - February

cve
cve

CVE-2015-10098

A vulnerability was found in Broken Link Checker Plugin up to 1.10.5 on WordPress. It has been rated as problematic. Affected by this issue is the function print_module_list/show_warnings_section_notice/status_text/ui_get_action_links. The manipulation leads to cross site scripting. The attack may ...

6.1CVSS

6AI Score

0.001EPSS

2023-04-08 09:15 AM
27
cve
cve

CVE-2022-2438

The Broken Link Checker plugin for WordPress is vulnerable to deserialization of untrusted input via the '$log_file' value in versions up to, and including 1.11.16. This makes it possible for authenticated attackers with administrative privileges and above to call files using a PHAR wrapper that wi...

7.2CVSS

6.8AI Score

0.002EPSS

2022-09-06 06:15 PM
39
2