Lucene search

K

Ajdg Security Vulnerabilities

cve
cve

CVE-2022-0662

The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-05-02 04:15 PM
56
cve
cve

CVE-2022-0649

The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-05-02 04:15 PM
52
4
cve
cve

CVE-2021-24138

Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-18 03:15 PM
26
cve
cve

CVE-2019-13570

The AJdG AdRotate plugin before 5.3 for WordPress allows SQL...

7.2CVSS

7.3AI Score

0.001EPSS

2019-07-23 05:15 PM
57