RSS   Vulnerabilities for 'Affiliates manager'   RSS

2022-01-24
 
CVE-2021-25078

CWE-79
 

 
The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked requests.

 
2021-11-08
 
CVE-2021-24844

CWE-89
 

 
The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue

 
2019-09-03
 
CVE-2019-15868

CWE-352
 

 
The affiliates-manager plugin before 2.6.6 for WordPress has CSRF.

 


Copyright 2024, cxsecurity.com

 

Back to Top