Filtered by vendor Ajdg Subscriptions
Filtered by product Adrotate Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0662 1 Ajdg 1 Adrotate 2022-05-09 4.8 Medium
The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2022-0649 1 Ajdg 1 Adrotate 2022-05-09 4.8 Medium
The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2021-24138 1 Ajdg 1 Adrotate 2021-03-24 5.5 Medium
Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged user.
CVE-2019-13570 1 Ajdg 1 Adrotate 2019-07-31 N/A
The AJdG AdRotate plugin before 5.3 for WordPress allows SQL Injection.