Vulnerabilities > Caseproof > Pretty Link > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-10 CVE-2011-4595 Cross-site Scripting vulnerability in Caseproof Pretty Link 1.5.2
Pretty-Link WordPress plugin 1.5.2 has XSS
network
caseproof CWE-79
4.3
2019-10-10 CVE-2015-9457 SQL Injection vulnerability in Caseproof Pretty Link 1.5.2/1.6.7
The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.
network
low complexity
caseproof CWE-89
6.5