Vulnerabilities > Linksoftwarellc

DATE CVE VULNERABILITY TITLE RISK
2024-01-05 CVE-2023-52128 Cross-Site Request Forgery (CSRF) vulnerability in Linksoftwarellc White Label
Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through 2.9.0.
network
low complexity
linksoftwarellc CWE-352
8.8
2023-04-06 CVE-2023-24006 Cross-site Scripting vulnerability in Linksoftwarellc WP Terms Popup
Auth.
network
low complexity
linksoftwarellc CWE-79
4.8
2021-10-15 CVE-2021-39332 Cross-site Scripting vulnerability in Linksoftwarellc Business Manager
The Business Manager WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization found throughout the plugin which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.4.5.
network
high complexity
linksoftwarellc CWE-79
2.1