Filtered by vendor Wpaffiliatemanager Subscriptions
Filtered by product Affiliates Manager Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15868 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-05 N/A
The affiliates-manager plugin before 2.6.6 for WordPress has CSRF.
CVE-2021-25078 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-03 6.1 Medium
The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked requests.
CVE-2021-24844 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-03 7.2 High
The Affiliates Manager WordPress plugin before 2.8.7 does not validate the orderby parameter before using it in an SQL statement in the admin dashboard, leading to an SQL Injection issue
CVE-2022-2799 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-03 4.8 Medium
The Affiliates Manager WordPress plugin before 2.9.14 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-2798 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-03 8.0 High
The Affiliates Manager WordPress plugin before 2.9.14 does not validate and sanitise the affiliate data, which could allow users registering as affiliate to perform CSV injection attacks against an admin exporting the data
CVE-2023-52130 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through 2.9.31.
CVE-2023-52148 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-02 5.3 Medium
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager.This issue affects Affiliates Manager: from n/a through 2.9.30.
CVE-2023-28986 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-02 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in wp.Insider, wpaffiliatemgr Affiliates Manager plugin <= 2.9.20 versions.
CVE-2024-0859 1 Wpaffiliatemanager 1 Affiliates Manager 2024-08-01 4.3 Medium
The Affiliates Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9.34. This is due to missing or incorrect nonce validation on the process_bulk_action function in ListAffiliatesTable.php. This makes it possible for unauthenticated attackers to delete affiliates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.