Vulnerabilities > Managewp > Broken Link Checker > 1.11.18

DATE CVE VULNERABILITY TITLE RISK
2023-10-12 CVE-2023-23737 SQL Injection vulnerability in Managewp Broken Link Checker
Unauth.
network
low complexity
managewp CWE-89
critical
9.8
2022-12-28 CVE-2022-3922 Cross-site Scripting vulnerability in Managewp Broken Link Checker
The Broken Link Checker WordPress plugin before 1.11.20 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
managewp CWE-79
4.8