Vulnerabilities > Prettylinks

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2019-25147 Cross-site Scripting vulnerability in Prettylinks Pretty Links
The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function.
network
low complexity
prettylinks CWE-79
6.1