Vulnerabilities > Ajdg > Adrotate > 5.8.10

DATE CVE VULNERABILITY TITLE RISK
2022-05-02 CVE-2022-0649 Cross-site Scripting vulnerability in Ajdg Adrotate
The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
network
ajdg CWE-79
3.5
2022-05-02 CVE-2022-0662 Cross-site Scripting vulnerability in Ajdg Adrotate
The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
network
ajdg CWE-79
3.5