RSS   Vulnerabilities for 'Broken link manager'   RSS

2019-10-10
 
CVE-2015-9468

CWE-79
 

 
The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.

 
 
CVE-2015-9467

CWE-89
 

 
The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter.

 
2019-10-07
 
CVE-2015-9453

CWE-79
 

 
The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.

 


Copyright 2024, cxsecurity.com

 

Back to Top