Vulnerabilities (CVE)

Filtered by vendor Caseproof Subscribe
Filtered by product Pretty Link
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4595 1 Caseproof 1 Pretty Link 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Pretty-Link WordPress plugin 1.5.2 has XSS
CVE-2015-9457 1 Caseproof 1 Pretty Link 2024-02-28 6.5 MEDIUM 7.2 HIGH
The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter.