Vulnerabilities > Caseproof

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-0398 Missing Authorization vulnerability in Caseproof Thirstyaffiliates Affiliate Link Manager
The ThirstyAffiliates Affiliate Link Manager WordPress plugin before 3.10.5 does not have authorisation and CSRF checks when creating affiliate links, which could allow any authenticated user, such as subscriber to create arbitrary affiliate links, which could then be used to redirect users to an arbitrary website
network
low complexity
caseproof CWE-862
5.4
2022-04-25 CVE-2022-0634 Missing Authorization vulnerability in Caseproof Thirstyaffiliates Affiliate Link Manager
The ThirstyAffiliates WordPress plugin before 3.10.5 lacks authorization checks in the ta_insert_external_image action, allowing a low-privilege user (with a role as low as Subscriber) to add an image from an external URL to an affiliate link.
network
low complexity
caseproof CWE-862
4.3
2021-03-18 CVE-2021-24127 Cross-site Scripting vulnerability in Caseproof Thirstyaffiliates Affiliate Link Manager
Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.
network
caseproof CWE-79
3.5
2020-01-10 CVE-2011-4595 Cross-site Scripting vulnerability in Caseproof Pretty Link 1.5.2
Pretty-Link WordPress plugin 1.5.2 has XSS
network
caseproof CWE-79
4.3
2019-10-10 CVE-2015-9457 SQL Injection vulnerability in Caseproof Pretty Link 1.5.2/1.6.7
The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.
network
low complexity
caseproof CWE-89
6.5