Filtered by vendor Caseproof Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0634 1 Caseproof 1 Thirstyaffiliates Affiliate Link Manager 2023-11-07 4.3 Medium
The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link. Further the plugin lacks csrf checks, allowing an attacker to trick a logged in user to perform the action by crafting a special request.
CVE-2022-0398 1 Caseproof 1 Thirstyaffiliates Affiliate Link Manager 2023-11-07 5.4 Medium
The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 does not have authorisation and CSRF checks when creating affiliate links, which could allow any authenticated user, such as subscriber to create arbitrary affiliate links, which could then be used to redirect users to an arbitrary website
CVE-2021-24127 1 Caseproof 1 Thirstyaffiliates Affiliate Link Manager 2021-03-25 5.4 Medium
Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.
CVE-2011-4595 1 Caseproof 1 Pretty Link 2020-01-13 6.1 Medium
Pretty-Link WordPress plugin 1.5.2 has XSS
CVE-2015-9457 1 Caseproof 1 Pretty Link 2019-10-16 7.2 High
The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.