RSS   Vulnerabilities for 'Adrotate'   RSS

2022-05-02
 
CVE-2022-0649

CWE-79
 

 
The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

 
 
CVE-2022-0662

CWE-79
 

 
The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

 
2021-03-18
 
CVE-2021-24138

CWE-89
 

 
Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged user.

 
2019-07-23
 
CVE-2019-13570

CWE-89
 

 
The AJdG AdRotate plugin before 5.3 for WordPress allows SQL Injection.

 


Copyright 2024, cxsecurity.com

 

Back to Top