Filtered by vendor Caseproof Subscriptions
Filtered by product Pretty Link Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-4595 1 Caseproof 1 Pretty Link 2024-08-07 6.1 Medium
Pretty-Link WordPress plugin 1.5.2 has XSS
CVE-2015-9457 1 Caseproof 1 Pretty Link 2024-08-06 7.2 High
The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.