Vulnerabilities (CVE)

Filtered by vendor Ajdg Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0649 1 Ajdg 1 Adrotate 2024-02-28 3.5 LOW 4.8 MEDIUM
The AdRotate WordPress plugin before 5.8.23 does not escape Group Names, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2022-0662 1 Ajdg 1 Adrotate 2024-02-28 3.5 LOW 4.8 MEDIUM
The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2021-24138 1 Ajdg 1 Adrotate 2024-02-28 5.5 MEDIUM 5.5 MEDIUM
Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged user.
CVE-2019-13570 1 Ajdg 1 Adrotate 2024-02-28 6.5 MEDIUM 7.2 HIGH
The AJdG AdRotate plugin before 5.3 for WordPress allows SQL Injection.