Vulnerabilities > K 78

DATE CVE VULNERABILITY TITLE RISK
2019-10-10 CVE-2015-9468 Cross-site Scripting vulnerability in K-78 Broken Link Manager 0.4.5
The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.
network
k-78 CWE-79
4.3
2019-10-10 CVE-2015-9467 SQL Injection vulnerability in K-78 Broken Link Manager
The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter.
network
low complexity
k-78 CWE-89
7.5
2019-10-07 CVE-2015-9453 Cross-site Scripting vulnerability in K-78 Broken Link Manager
The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.
network
k-78 CWE-79
4.3